Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/join-the-call?ml_access_token=eyJjb250ZW50Ijp7ImV4cGlyYXRpb25EYXRlIjoiMjAyNC0xMC0zMVQxNToyMDo1OS4wMDZaIiwiZW1haWwiOiJyZGVpdHpAdnItY2FwaXRhbC5jb20iLCJldmVudElkIjo0MjY3Mn0sInNpZ25hdHVyZSI6Ik1FVUNJQzhaMDJJblVZd0syUk9WRkdjL1pMNHR

Overview

General Information

Sample URL:https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/join-the-call?ml_access_token=eyJjb250ZW50Ijp7ImV4cGlyYXRpb25EYXRlIjoiMjAyNC0xMC0zMVQxNToyMDo1OS4wMDZaIiwiZW1haWwiOiJyZGVpdHp
Analysis ID:1545558
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected suspicious URL
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64
  • chrome.exe (PID: 5040 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2584 --field-trial-handle=2364,i,4308844061268048686,199944690009343658,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/join-the-call?ml_access_token=eyJjb250ZW50Ijp7ImV4cGlyYXRpb25EYXRlIjoiMjAyNC0xMC0zMVQxNToyMDo1OS4wMDZaIiwiZW1haWwiOiJyZGVpdHpAdnItY2FwaXRhbC5jb20iLCJldmVudElkIjo0MjY3Mn0sInNpZ25hdHVyZSI6Ik1FVUNJQzhaMDJJblVZd0syUk9WRkdjL1pMNHRBbWo4RmwxdW9mQjhwZzRmSjZsMkFpRUE5d25HUFFoa3ZrdkM2MlJkQ3lkM09YbnFJZ0xlQTAwMDIxNlRWbG9Hb0ZjPSJ9" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/join-the-call?ml_access_token=eyJjb250ZW50Ijp7ImV4cGlyYXRpb25EYXRlIjoiMjAyNC0xMC0zMVQxNToyMDo1OS4wMDZaIiwiZW1haWwiOiJyZGVpdHpAdnItY2FwaXRhbC5jb20iLCJldmVudElkIjo0MjY3Mn0sInNpZ25hdHVyZSI6Ik1FVUNJQzhaMDJJblVZd0syUk9WRkdjL1pMNHRBbWo4RmwxdW9mQjhwZzRmSjZsMkFpRUE5d25HUFFoa3ZrdkM2MlJkQ3lkM09YbnFJZ0xlQTAwMDIxNlRWbG9Hb0ZjPSJ9LLM: Score: 8 Reasons: The brand 'J.P. Morgan' is a well-known financial institution with a legitimate domain of 'jpmorgan.com'., The URL 'jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net' does not match the legitimate domain of J.P. Morgan., The URL contains multiple hyphens and a subdomain structure that is not typical for J.P. Morgan's official communications., The domain 'open-exchange.net' is not directly associated with J.P. Morgan, which raises suspicion., The presence of specific event-related terms in the URL is a common tactic used in phishing to create a sense of urgency or importance. DOM: 0.1.pages.csv
Source: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/join-the-callLLM: Score: 8 Reasons: The brand 'J.P. Morgan' is a well-known financial institution with a legitimate domain of 'jpmorgan.com'., The URL 'jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net' does not match the legitimate domain of J.P. Morgan., The URL contains multiple hyphens and an unusual domain structure, which is a common tactic in phishing URLs., The domain 'open-exchange.net' is not directly associated with J.P. Morgan, raising suspicion., The presence of input fields like 'Meeting ID' and 'Passcode' could be used to harvest sensitive information under the guise of a legitimate meeting. DOM: 2.2.pages.csv
Source: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/static/js/main.785e5afe.jsHTTP Parser: /*! for license information please see main.785e5afe.js.license.txt */(()=>{var e={297:(e,t,n)=>{"use strict";n.d(t,{a:()=>t});var r=n(5043),i=n(7004),o=n(2727),a=n(3867),s=n(721);const{fetcheventprivatemeetinglist:l}=s.ay[s.tg];var c=n(6947),u=n(1134),d=n(262),f=n(290),h=n(1737),p=n(581),m=n(4488),g=n(579);const v=e=>{const{notes:t,topic:n,type:r,access:o,meetingid:a,startdatetime:s,presenterorganizations:l,participantorganizations:v}=e.meeting,y=(0,i.ny)(),{fetchoutlookcalendarformeeting:b,fetchgooglecalendarformeeting:w}=(0,p.a)(),s=(0,f.a)(y,s),_=(0,c.w6)(),x="editable-agenda",e="".concat(x,"--block"),a="".concat(x,"--block-date"),t="".concat(x,"--block-attendees"),c="".concat(x,"--block-button"),k=null!==l&&void 0!==l&&l.length?l[0].name:"",i=n||k,{ismobile:p,isdesktop:o}=(0,m.ub)();let n="";o&&(n="w-4/12"),p||o||(n="w-6/12");const d=()=>(0,g.jsx)("span",{classname:"bullet",children:"\u25cf"}),j=e=>{let{classname:t="",access:r}=e;return(0,g.jsx)("div",{classname:"word-break ".concat(t),role:"heading","a...
Source: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/?ml_access_token=eyJjb250ZW50Ijp7ImV4cGlyYXRpb25EYXRlIjoiMjAyNC0xMC0zMVQxNToyMDo1OS4wMDZaIiwiZW1haWwiOiJyZGVpdHpAdnItY2FwaXRhbC5jb20iLCJldmVudElkIjo0MjY3Mn0sInNpZ25hdHVyZSI6Ik1FVUNJQzhaMDJJblVZd0syUk9WRkdjL1pMNHRBbWo4RmwxdW9mQjhwZzRmSjZsMkFpRUE5d25HUFFoa3ZrdkM2MlJkQ3lkM09YbnFJZ0xlQTAwMDIxNlRWbG9Hb0ZjPSJ9HTTP Parser: No <meta name="author".. found
Source: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/?ml_access_token=eyJjb250ZW50Ijp7ImV4cGlyYXRpb25EYXRlIjoiMjAyNC0xMC0zMVQxNToyMDo1OS4wMDZaIiwiZW1haWwiOiJyZGVpdHpAdnItY2FwaXRhbC5jb20iLCJldmVudElkIjo0MjY3Mn0sInNpZ25hdHVyZSI6Ik1FVUNJQzhaMDJJblVZd0syUk9WRkdjL1pMNHRBbWo4RmwxdW9mQjhwZzRmSjZsMkFpRUE5d25HUFFoa3ZrdkM2MlJkQ3lkM09YbnFJZ0xlQTAwMDIxNlRWbG9Hb0ZjPSJ9HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49797 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.6:49796 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49814 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49934 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.6:50035 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50037 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /join-the-call?ml_access_token=eyJjb250ZW50Ijp7ImV4cGlyYXRpb25EYXRlIjoiMjAyNC0xMC0zMVQxNToyMDo1OS4wMDZaIiwiZW1haWwiOiJyZGVpdHpAdnItY2FwaXRhbC5jb20iLCJldmVudElkIjo0MjY3Mn0sInNpZ25hdHVyZSI6Ik1FVUNJQzhaMDJJblVZd0syUk9WRkdjL1pMNHRBbWo4RmwxdW9mQjhwZzRmSjZsMkFpRUE5d25HUFFoa3ZrdkM2MlJkQ3lkM09YbnFJZ0xlQTAwMDIxNlRWbG9Hb0ZjPSJ9 HTTP/1.1Host: jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/js/main.785e5afe.js HTTP/1.1Host: jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/join-the-call?ml_access_token=eyJjb250ZW50Ijp7ImV4cGlyYXRpb25EYXRlIjoiMjAyNC0xMC0zMVQxNToyMDo1OS4wMDZaIiwiZW1haWwiOiJyZGVpdHpAdnItY2FwaXRhbC5jb20iLCJldmVudElkIjo0MjY3Mn0sInNpZ25hdHVyZSI6Ik1FVUNJQzhaMDJJblVZd0syUk9WRkdjL1pMNHRBbWo4RmwxdW9mQjhwZzRmSjZsMkFpRUE5d25HUFFoa3ZrdkM2MlJkQ3lkM09YbnFJZ0xlQTAwMDIxNlRWbG9Hb0ZjPSJ9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/css/main.0d6577c8.css HTTP/1.1Host: jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/join-the-call?ml_access_token=eyJjb250ZW50Ijp7ImV4cGlyYXRpb25EYXRlIjoiMjAyNC0xMC0zMVQxNToyMDo1OS4wMDZaIiwiZW1haWwiOiJyZGVpdHpAdnItY2FwaXRhbC5jb20iLCJldmVudElkIjo0MjY3Mn0sInNpZ25hdHVyZSI6Ik1FVUNJQzhaMDJJblVZd0syUk9WRkdjL1pMNHRBbWo4RmwxdW9mQjhwZzRmSjZsMkFpRUE5d25HUFFoa3ZrdkM2MlJkQ3lkM09YbnFJZ0xlQTAwMDIxNlRWbG9Hb0ZjPSJ9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Kc5orSGUn98fU69&MD=vePN78hA HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/js/main.785e5afe.js HTTP/1.1Host: jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/OE_Logo.svg HTTP/1.1Host: jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/join-the-call?ml_access_token=eyJjb250ZW50Ijp7ImV4cGlyYXRpb25EYXRlIjoiMjAyNC0xMC0zMVQxNToyMDo1OS4wMDZaIiwiZW1haWwiOiJyZGVpdHpAdnItY2FwaXRhbC5jb20iLCJldmVudElkIjo0MjY3Mn0sInNpZ25hdHVyZSI6Ik1FVUNJQzhaMDJJblVZd0syUk9WRkdjL1pMNHRBbWo4RmwxdW9mQjhwZzRmSjZsMkFpRUE5d25HUFFoa3ZrdkM2MlJkQ3lkM09YbnFJZ0xlQTAwMDIxNlRWbG9Hb0ZjPSJ9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/event/jpm-ghana-2024-election-conversation-with-oct-24 HTTP/1.1Host: passport-api.open-exchange.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonAccept: */*Origin: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/configuration/properties HTTP/1.1Host: passport-api.open-exchange.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonAccept: */*Origin: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/media/RobotoFlex-Regular.c183d3252aeeb1807734.ttf HTTP/1.1Host: jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/static/css/main.0d6577c8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/montserrat-regular-webfont.e5322de8af405580a29b.woff2 HTTP/1.1Host: jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/static/css/main.0d6577c8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/OE_Logo.svg HTTP/1.1Host: jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/configuration/properties HTTP/1.1Host: passport-api.open-exchange.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/event/jpm-ghana-2024-election-conversation-with-oct-24 HTTP/1.1Host: passport-api.open-exchange.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/account/5/event/42672/60b2d648-d9ca-444f-86e6-078238572545 HTTP/1.1Host: storage.open-exchange.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/account/5/event/42672/1128e3f6-90d8-4bd3-bd5e-ac5a159be3f1 HTTP/1.1Host: storage.open-exchange.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/montserrat-medium-webfont.dfc9b9914032def4be76.woff2 HTTP/1.1Host: jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/static/css/main.0d6577c8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/media/montserrat-bold-webfont.ee480836000e3ce092e0.woff2 HTTP/1.1Host: jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/static/css/main.0d6577c8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /auth HTTP/1.1Host: passport-api.open-exchange.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/account/5/event/42672/60b2d648-d9ca-444f-86e6-078238572545 HTTP/1.1Host: storage.open-exchange.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/?ml_access_token=eyJjb250ZW50Ijp7ImV4cGlyYXRpb25EYXRlIjoiMjAyNC0xMC0zMVQxNToyMDo1OS4wMDZaIiwiZW1haWwiOiJyZGVpdHpAdnItY2FwaXRhbC5jb20iLCJldmVudElkIjo0MjY3Mn0sInNpZ25hdHVyZSI6Ik1FVUNJQzhaMDJJblVZd0syUk9WRkdjL1pMNHRBbWo4RmwxdW9mQjhwZzRmSjZsMkFpRUE5d25HUFFoa3ZrdkM2MlJkQ3lkM09YbnFJZ0xlQTAwMDIxNlRWbG9Hb0ZjPSJ9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/account/5/event/42672/1128e3f6-90d8-4bd3-bd5e-ac5a159be3f1 HTTP/1.1Host: storage.open-exchange.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /auth HTTP/1.1Host: passport-api.open-exchange.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /auth HTTP/1.1Host: passport-api.open-exchange.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /event/jpm-ghana-2024-election-conversation-with-oct-24 HTTP/1.1Host: passport-api.open-exchange.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"content-type: application/jsonx-api-authentication: eyJraWQiOiJvOTRPbkc1XC81TFk1akNDK0JpUUhXRng1aFwvdGdONDJnRmxCeVp5ZXY2Vmc9IiwiYWxnIjoiUlMyNTYifQ.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.aZTSvRcpw_NN8jU3vfC8PQ_LibS6eGmqnT-l_nuUU1genDrzdQH5aG6Pk8PYUo_FKNOkdPhDQWeAlU2oOW8aVFJbSqNL4ad54-9dfl41IAQj5jB4m98L4pbjnLpA0xUTUy22lZ1L-PIg6uzHsTekL3zsznzHKiYT8nRr6AicQUL8A2p8CUZxMO8i2f8CPjcJH2Wu0CyYjs4L6rJNDx8VWRgYJQqthhgAJF72KwHzKRBgnPCGX4uXwe9dJOhK5IPQHVaMfGxqRbrYmg7CNzAhn-GSme_yXqpSxTncp5K6uQuX4tVHjmbl3tS97VBOEVu65Xhya7uY8oESNb1ZJ_UFfwsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /event/jpm-ghana-2024-election-conversation-with-oct-24 HTTP/1.1Host: passport-api.open-exchange.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /event/42672/meeting/561548 HTTP/1.1Host: passport-api.open-exchange.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"content-type: application/jsonx-api-authentication: eyJraWQiOiJvOTRPbkc1XC81TFk1akNDK0JpUUhXRng1aFwvdGdONDJnRmxCeVp5ZXY2Vmc9IiwiYWxnIjoiUlMyNTYifQ.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.aZTSvRcpw_NN8jU3vfC8PQ_LibS6eGmqnT-l_nuUU1genDrzdQH5aG6Pk8PYUo_FKNOkdPhDQWeAlU2oOW8aVFJbSqNL4ad54-9dfl41IAQj5jB4m98L4pbjnLpA0xUTUy22lZ1L-PIg6uzHsTekL3zsznzHKiYT8nRr6AicQUL8A2p8CUZxMO8i2f8CPjcJH2Wu0CyYjs4L6rJNDx8VWRgYJQqthhgAJF72KwHzKRBgnPCGX4uXwe9dJOhK5IPQHVaMfGxqRbrYmg7CNzAhn-GSme_yXqpSxTncp5K6uQuX4tVHjmbl3tS97VBOEVu65Xhya7uY8oESNb1ZJ_UFfwsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/event/jpm-ghana-2024-election-conversation-with-oct-24 HTTP/1.1Host: passport-api.open-exchange.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonAccept: */*Origin: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/event/jpm-ghana-2024-election-conversation-with-oct-24 HTTP/1.1Host: passport-api.open-exchange.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /event/42672/meeting/561548 HTTP/1.1Host: passport-api.open-exchange.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/montserrat-italic-webfont.843ae4b8e8da55245747.woff2 HTTP/1.1Host: jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/static/css/main.0d6577c8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/montserrat-semibold-webfont.ac9beea97b4192f7fddb.woff2 HTTP/1.1Host: jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/static/css/main.0d6577c8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /event/42672/event-token HTTP/1.1Host: passport-api.open-exchange.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"content-type: application/jsonx-api-authentication: eyJraWQiOiJvOTRPbkc1XC81TFk1akNDK0JpUUhXRng1aFwvdGdONDJnRmxCeVp5ZXY2Vmc9IiwiYWxnIjoiUlMyNTYifQ.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.aZTSvRcpw_NN8jU3vfC8PQ_LibS6eGmqnT-l_nuUU1genDrzdQH5aG6Pk8PYUo_FKNOkdPhDQWeAlU2oOW8aVFJbSqNL4ad54-9dfl41IAQj5jB4m98L4pbjnLpA0xUTUy22lZ1L-PIg6uzHsTekL3zsznzHKiYT8nRr6AicQUL8A2p8CUZxMO8i2f8CPjcJH2Wu0CyYjs4L6rJNDx8VWRgYJQqthhgAJF72KwHzKRBgnPCGX4uXwe9dJOhK5IPQHVaMfGxqRbrYmg7CNzAhn-GSme_yXqpSxTncp5K6uQuX4tVHjmbl3tS97VBOEVu65Xhya7uY8oESNb1ZJ_UFfwsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /event/42672/event-token HTTP/1.1Host: passport-api.open-exchange.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Kc5orSGUn98fU69&MD=vePN78hA HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: passport-api.open-exchange.net
Source: global trafficDNS traffic detected: DNS query: storage.open-exchange.net
Source: unknownHTTP traffic detected: POST /auth HTTP/1.1Host: passport-api.open-exchange.netConnection: keep-aliveContent-Length: 146sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-amz-json-1.1Cache-Control: no-storeX-Amz-Target: AWSCognitoIdentityProviderService.InitiateAuthX-Amz-User-Agent: aws-amplify/5.0.4 jssec-ch-ua-platform: "Windows"Accept: */*Origin: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_70.2.dr, chromecache_64.2.drString found in binary or memory: http://www.apple.com/DTDs/PropertyList-1.0.dtd
Source: chromecache_75.2.drString found in binary or memory: https://github.com/TypeNetwork/Roboto-Flex)Roboto
Source: chromecache_73.2.dr, chromecache_67.2.drString found in binary or memory: https://passport-api.open-exchange.net/auth
Source: chromecache_75.2.drString found in binary or memory: https://scripts.sil.org/OFLXOPQRobotoFlexNormalNormalNormalNormalNormalNormalNormalNormalNormalDefau
Source: chromecache_73.2.dr, chromecache_67.2.drString found in binary or memory: https://sso.open-exchange.net
Source: chromecache_73.2.dr, chromecache_67.2.drString found in binary or memory: https://sso.open-exchange.net/signin
Source: chromecache_73.2.dr, chromecache_67.2.drString found in binary or memory: https://sso.open-exchange.net/signout
Source: chromecache_58.2.dr, chromecache_63.2.drString found in binary or memory: https://storage.open-exchange.net/public/account/5/event/42672/1128e3f6-90d8-4bd3-bd5e-ac5a159be3f1
Source: chromecache_58.2.dr, chromecache_63.2.drString found in binary or memory: https://storage.open-exchange.net/public/account/5/event/42672/60b2d648-d9ca-444f-86e6-078238572545
Source: chromecache_73.2.dr, chromecache_67.2.drString found in binary or memory: https://sync.open-exchange.net/graphql
Source: chromecache_58.2.dr, chromecache_63.2.drString found in binary or memory: https://www.openexc.com/privacy-policy/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49797 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.6:49796 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49814 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49934 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.6:50035 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50037 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@16/37@16/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2584 --field-trial-handle=2364,i,4308844061268048686,199944690009343658,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/join-the-call?ml_access_token=eyJjb250ZW50Ijp7ImV4cGlyYXRpb25EYXRlIjoiMjAyNC0xMC0zMVQxNToyMDo1OS4wMDZaIiwiZW1haWwiOiJyZGVpdHpAdnItY2FwaXRhbC5jb20iLCJldmVudElkIjo0MjY3Mn0sInNpZ25hdHVyZSI6Ik1FVUNJQzhaMDJJblVZd0syUk9WRkdjL1pMNHRBbWo4RmwxdW9mQjhwZzRmSjZsMkFpRUE5d25HUFFoa3ZrdkM2MlJkQ3lkM09YbnFJZ0xlQTAwMDIxNlRWbG9Hb0ZjPSJ9"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2584 --field-trial-handle=2364,i,4308844061268048686,199944690009343658,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: EmailJoeBoxAI: AI detected Brand spoofing attempt in URL: URL: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net
Source: EmailJoeBoxAI: AI detected Typosquatting in URL: URL: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scripting
Boot or Logon Initialization Scripts1
Deobfuscate/Decode Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net
    13.35.58.64
    truetrue
      unknown
      d-zzmhefvgp9.execute-api.us-east-1.amazonaws.com
      35.169.81.28
      truefalse
        unknown
        s-part-0017.t-0009.t-msedge.net
        13.107.246.45
        truefalse
          unknown
          www.google.com
          142.250.185.228
          truefalse
            unknown
            storage.open-exchange.net
            18.245.60.47
            truefalse
              unknown
              default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
              217.20.57.34
              truefalse
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  unknown
                  passport-api.open-exchange.net
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/static/media/RobotoFlex-Regular.c183d3252aeeb1807734.ttffalse
                      unknown
                      https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/favicon.icofalse
                        unknown
                        https://storage.open-exchange.net/public/account/5/event/42672/60b2d648-d9ca-444f-86e6-078238572545false
                          unknown
                          https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/static/media/montserrat-medium-webfont.dfc9b9914032def4be76.woff2false
                            unknown
                            https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/?ml_access_token=eyJjb250ZW50Ijp7ImV4cGlyYXRpb25EYXRlIjoiMjAyNC0xMC0zMVQxNToyMDo1OS4wMDZaIiwiZW1haWwiOiJyZGVpdHpAdnItY2FwaXRhbC5jb20iLCJldmVudElkIjo0MjY3Mn0sInNpZ25hdHVyZSI6Ik1FVUNJQzhaMDJJblVZd0syUk9WRkdjL1pMNHRBbWo4RmwxdW9mQjhwZzRmSjZsMkFpRUE5d25HUFFoa3ZrdkM2MlJkQ3lkM09YbnFJZ0xlQTAwMDIxNlRWbG9Hb0ZjPSJ9false
                              unknown
                              https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/static/js/main.785e5afe.jsfalse
                                unknown
                                https://passport-api.open-exchange.net/event/jpm-ghana-2024-election-conversation-with-oct-24false
                                  unknown
                                  https://passport-api.open-exchange.net/event/42672/meeting/561548false
                                    unknown
                                    https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/join-the-calltrue
                                      unknown
                                      https://passport-api.open-exchange.net/public/configuration/propertiesfalse
                                        unknown
                                        https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/static/media/montserrat-regular-webfont.e5322de8af405580a29b.woff2false
                                          unknown
                                          https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/static/media/montserrat-italic-webfont.843ae4b8e8da55245747.woff2false
                                            unknown
                                            https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/static/media/montserrat-semibold-webfont.ac9beea97b4192f7fddb.woff2false
                                              unknown
                                              https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/static/media/montserrat-bold-webfont.ee480836000e3ce092e0.woff2false
                                                unknown
                                                https://passport-api.open-exchange.net/event/42672/event-tokenfalse
                                                  unknown
                                                  https://passport-api.open-exchange.net/authfalse
                                                    unknown
                                                    https://storage.open-exchange.net/public/account/5/event/42672/1128e3f6-90d8-4bd3-bd5e-ac5a159be3f1false
                                                      unknown
                                                      https://passport-api.open-exchange.net/public/event/jpm-ghana-2024-election-conversation-with-oct-24false
                                                        unknown
                                                        https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/join-the-call?ml_access_token=eyJjb250ZW50Ijp7ImV4cGlyYXRpb25EYXRlIjoiMjAyNC0xMC0zMVQxNToyMDo1OS4wMDZaIiwiZW1haWwiOiJyZGVpdHpAdnItY2FwaXRhbC5jb20iLCJldmVudElkIjo0MjY3Mn0sInNpZ25hdHVyZSI6Ik1FVUNJQzhaMDJJblVZd0syUk9WRkdjL1pMNHRBbWo4RmwxdW9mQjhwZzRmSjZsMkFpRUE5d25HUFFoa3ZrdkM2MlJkQ3lkM09YbnFJZ0xlQTAwMDIxNlRWbG9Hb0ZjPSJ9true
                                                          unknown
                                                          https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/static/css/main.0d6577c8.cssfalse
                                                            unknown
                                                            https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/img/OE_Logo.svgfalse
                                                              unknown
                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                              https://sync.open-exchange.net/graphqlchromecache_73.2.dr, chromecache_67.2.drfalse
                                                                unknown
                                                                https://github.com/TypeNetwork/Roboto-Flex)Robotochromecache_75.2.drfalse
                                                                  unknown
                                                                  https://sso.open-exchange.netchromecache_73.2.dr, chromecache_67.2.drfalse
                                                                    unknown
                                                                    https://sso.open-exchange.net/signoutchromecache_73.2.dr, chromecache_67.2.drfalse
                                                                      unknown
                                                                      https://scripts.sil.org/OFLXOPQRobotoFlexNormalNormalNormalNormalNormalNormalNormalNormalNormalDefauchromecache_75.2.drfalse
                                                                        unknown
                                                                        https://www.openexc.com/privacy-policy/chromecache_58.2.dr, chromecache_63.2.drfalse
                                                                          unknown
                                                                          https://sso.open-exchange.net/signinchromecache_73.2.dr, chromecache_67.2.drfalse
                                                                            unknown
                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs
                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            18.245.60.61
                                                                            unknownUnited States
                                                                            16509AMAZON-02USfalse
                                                                            142.250.185.228
                                                                            www.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            35.169.81.28
                                                                            d-zzmhefvgp9.execute-api.us-east-1.amazonaws.comUnited States
                                                                            14618AMAZON-AESUSfalse
                                                                            54.157.235.205
                                                                            unknownUnited States
                                                                            14618AMAZON-AESUSfalse
                                                                            216.58.206.68
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            239.255.255.250
                                                                            unknownReserved
                                                                            unknownunknownfalse
                                                                            13.35.58.64
                                                                            jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.netUnited States
                                                                            16509AMAZON-02UStrue
                                                                            18.245.60.47
                                                                            storage.open-exchange.netUnited States
                                                                            16509AMAZON-02USfalse
                                                                            IP
                                                                            192.168.2.6
                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                            Analysis ID:1545558
                                                                            Start date and time:2024-10-30 17:16:46 +01:00
                                                                            Joe Sandbox product:CloudBasic
                                                                            Overall analysis duration:0h 3m 36s
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Cookbook file name:browseurl.jbs
                                                                            Sample URL:https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/join-the-call?ml_access_token=eyJjb250ZW50Ijp7ImV4cGlyYXRpb25EYXRlIjoiMjAyNC0xMC0zMVQxNToyMDo1OS4wMDZaIiwiZW1haWwiOiJyZGVpdHpAdnItY2FwaXRhbC5jb20iLCJldmVudElkIjo0MjY3Mn0sInNpZ25hdHVyZSI6Ik1FVUNJQzhaMDJJblVZd0syUk9WRkdjL1pMNHRBbWo4RmwxdW9mQjhwZzRmSjZsMkFpRUE5d25HUFFoa3ZrdkM2MlJkQ3lkM09YbnFJZ0xlQTAwMDIxNlRWbG9Hb0ZjPSJ9
                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                            Number of analysed new started processes analysed:7
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:0
                                                                            Technologies:
                                                                            • HCA enabled
                                                                            • EGA enabled
                                                                            • AMSI enabled
                                                                            Analysis Mode:default
                                                                            Analysis stop reason:Timeout
                                                                            Detection:MAL
                                                                            Classification:mal52.phis.win@16/37@16/9
                                                                            EGA Information:Failed
                                                                            HCA Information:
                                                                            • Successful, ratio: 100%
                                                                            • Number of executed functions: 0
                                                                            • Number of non-executed functions: 0
                                                                            • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                                                            • Excluded IPs from analysis (whitelisted): 172.217.16.195, 216.58.206.78, 66.102.1.84, 34.104.35.123, 192.229.221.95, 13.85.23.206, 93.184.221.240, 142.250.186.67
                                                                            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                            • VT rate limit hit for: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/join-the-call?ml_access_token=eyJjb250ZW50Ijp7ImV4cGlyYXRpb25EYXRlIjoiMjAyNC0xMC0zMVQxNToyMDo1OS4wMDZaIiwiZW1haWwiOiJyZGVpdHpAdnItY2FwaXRhbC5jb20iLCJldmVudElkIjo0MjY3Mn0sInNpZ25hdHVyZSI6Ik1FVUNJQzhaMDJJblVZd0syUk9WRkdjL1pMNHRBbWo4RmwxdW9mQjhwZzRmSjZsMkFpRUE5d25HUFFoa3ZrdkM2MlJkQ3lkM09YbnFJZ0xlQTAwMDIxNlRWbG9Hb0ZjPSJ9
                                                                            No simulations
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):2419
                                                                            Entropy (8bit):5.344592047867818
                                                                            Encrypted:false
                                                                            SSDEEP:48:Y0B06z+NnW1DLl3ChKIM1+M1zkhqA7cBr3nRd2Oq24W74P6Si1H:9yWdgKIM1+M1QhqAy3Rdu2lcdi1H
                                                                            MD5:B76A9AB8A8C2D1522BC4040D385C637B
                                                                            SHA1:895B77BF8B68AF9F5935931EE5047C9F6968D54B
                                                                            SHA-256:AAC55FB3E62B81F6A7E4A6F4668D0534A6E2D52EFDAF1B6C776FA180586EF6C6
                                                                            SHA-512:A2535D3AE2B33D71667D786A0F2B70F82B994A1D955A7C79FEAFC1165584788561AD69EA27BA9AD70518983E99B1D053584146BD9D47B04752470C63C4DDE40B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:{"eventId":42672,"name":"JPM - Ghana 2024 Election; Conversation with President John Mahama","subdomain":"jpm-ghana-2024-election-conversation-with-oct-24","publicDescription":"<p><strong>{{Event_Starttime24hr}} - {{Event_Endtime24hr}} UKT</strong></p><p>&nbsp;</p><p>Please register here to join the call.</p><p>&nbsp;</p><p>Please note, you will join via a Zoom Webinar, where you are able to watch the session and use the raised hand function to participate in Q&amp;A.</p><p>If you choose the dial in option please add your phone number when registering.&nbsp;</p>","startTime":"2024-10-30T15:00:00Z","endTime":"2024-10-30T16:00:00Z","timeZone":"Europe/London","logoUrl":"https://storage.open-exchange.net/public/account/5/event/42672/1128e3f6-90d8-4bd3-bd5e-ac5a159be3f1","logoTitle":"Logo2008_JPM_A_Black.jpg","footerLinks":[],"backgroundFile":"https://storage.open-exchange.net/public/account/5/event/42672/60b2d648-d9ca-444f-86e6-078238572545","backgroundTitle":"JPM EMEA INvestor Access Imag
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 25836, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):25836
                                                                            Entropy (8bit):7.9913224867740285
                                                                            Encrypted:true
                                                                            SSDEEP:768:SfZG7jrDS4RHgy2bzKPT+u++8Cnd7rcLWA13V6d:SRG7uWH/IK6Md7kla
                                                                            MD5:5E79743233F2000570F68F0E6CE92C23
                                                                            SHA1:E8E68ACBB1CF51039B66589B9579ABEEC1F467E5
                                                                            SHA-256:21BB894667B84B21D6B3E763617697D4FBBD7ACEAB348E9A55AC4CB0CCBDFBA7
                                                                            SHA-512:76A2665894009250B735D794B01F4DA548C933EAFC32CD2DB6E5A783F9646FD4612F5AA498210915BCF62A8879E13A3509494CB84F15054E5B0C3A5CC990F9CD
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/static/media/montserrat-bold-webfont.ee480836000e3ce092e0.woff2
                                                                            Preview:wOF2......d.......&...d.........................?FFTM..h...R..$.`..b.H..e.....4.....T..6.$..$. ..$..R..E[Q.q@.[......_{]2...U..P...a........HN.(....V.}P$.....}|.{..9.\u..^P%e.Lc't..'...i..g..oP(......_C..l..H(6+..U.c..|.RX...a.....'.....*.@...7..g.>Z./5DUt.zY.9.....Z,X.H..i...sx.._..u...e3bU.xy.....s........$...2!.BH.&.......i[...\`..Dr...,*.H.).........}.....H............z..E.hh?...x.;..&.Dcu:~....o.....).Rjl.(.M.A..#7..h..5.!...V..._Q...F......_...w...P-S...;.*..S!TB.dM|.}..-Z.<......O..1........j~X..C.Z..Ai#...*O.bS...y...*....C.......4N...``..L.wxm~.n...p+..~........[....8...t..kQ...T...<]..!...Q..0.2y...Y..sdL.#g._..a...{g...?S...vv..f....J.Sz..7O...t..L.yM.c.1!SD...cL8.#..F....!D0.....Q...Lk../SKd.......{U..f.......l.....A/.>....3.ED&.......HC"..$...i...p....."._...F8.>e..W.....=}nc.r.{S+..hr...........<eS..3."Y.Y.....~h..k41fq. .c.q.gn....h`x3...............6s....L....B.'.J....E....-....t.@~.FX.k./..0.E.f2.E..B......}.g....j!'QN.KE...C..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 25676, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):25676
                                                                            Entropy (8bit):7.989092677008386
                                                                            Encrypted:false
                                                                            SSDEEP:768:Rsi2SPI+tonTmxqz11tZVLUXw6e18WNj6eInOP5u+Hh:ei2SPGThRZaXFe11YeIncE+B
                                                                            MD5:5A68DEFA3C8FE11336BF25D09586F380
                                                                            SHA1:AB8A3C07152492CA9013E270F375EE9BC1D08BC3
                                                                            SHA-256:3972BF72CC34AC7B059FCA4E7FC8C59FB711AA79FA3F350476AC8E7B6B6F4013
                                                                            SHA-512:D24E1AED84EA02C1E1C3C2FADFAB0DB6C4640FDBA5E2D4872F24B6105DEE816B8B476D382E3854EB28DBDEB8391F8077881B4BD5A0D39E8F71B2487D159BD8B7
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/static/media/montserrat-medium-webfont.dfc9b9914032def4be76.woff2
                                                                            Preview:wOF2......dL......&8..c.........................?FFTM..h...2..$.`..b.<..e.....|..?..T..6.$..$. .....R..o[..Q.<.;@..*3....[l..}..?3;.....~....?%.......(...9]..t..=.j..<MEy%..n...x=.......|..X.......y+0....J.Xo.f82.PV.Th......C/....t.tX:col||x-r#A....}.X.H.....e.$...........*k.y.n8..E.|....q..5i.6m..4.J.......&.).s.l..9..........C.C...."w....W...]...n..../o..?......F..P.B.YKX"UW.S...hg.g..c....y#.6./.I...2....%....S....n.l?....y.s.f3..-.@.+....T...k...........G\BY....".4$.......?....s!....(....8<Dyz..s=......aRO.<N...c.8.c.A..A.I........>.v:....m.&2...$(.7/............u..i........;...W\.G<.v.c.[...J..(.J.h-.VJ+y..R..-J.h..Am........%..K...M.,.3.......3F..&.....T.>9k?.:.... T./ ....N._`..Ng......iT..A.-R...Z.:.u...m..R=M..-.....}^9...U.......xVg.h......d..v...U?.wq..T..)..bC...!.rs...{...;x$D@....?..(&e.;...C..mQ.m..ai.Y:...b..+...Xj\.R*w+...Zo.qQ..K.|..?.h' ...X....`&T..+.).qb.kZ.by...o..?a`.!.m.......:h'...0.......M....A...>3.d.'..'ECm.......
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, baseline, precision 8, 2400x541, components 3
                                                                            Category:dropped
                                                                            Size (bytes):297970
                                                                            Entropy (8bit):7.9470461767532585
                                                                            Encrypted:false
                                                                            SSDEEP:6144:nZJbEgTIGNC7Ru+nXkG6K5P0q+om8tY6KO7rh6nYN+/c2gewTlLQJZbl+0biP:0OlC7XnXk8l0diYbO7rh6YN+/lC6ZhdQ
                                                                            MD5:EF41BC4B475D075493EEEFB1CBDC8C7D
                                                                            SHA1:6AA4EB1AB4ACCBBC50EA2FEDA4F65C1F84026DAD
                                                                            SHA-256:AAC524AFFA0B23500223B04AB562C221CF15BE4F621680A09B8805188776CA39
                                                                            SHA-512:BF6FEE45EAE7D092D82B61A38D577942FDF767CB5829EF85B21129EB12C6A313E0CE7D19C3C18457436FBEF46DD72E1194DFA62682762C7E5D8399A07D20F43E
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:......JFIF.............C....................................................................C.........................................................................`.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....P....&Y.m......t.... CH.-....`..<V?..eX.l`... sJ..b.L88...s.~..2?../f..kpc.D.*.9*...eG.z..Ch#m.@.xVbs.$c......eXL..O.R...G..V.,..vYHVO..Nq.....X..jzU.......9d...j...~..W..2.J...C.g.^...[..#n....y<....Z..2**.}.O..w...;..H..+#yE.#.m.....@......?*.Xn.Q.......5.X6U...u...Z..r..o].........U/+9.0..z.Z...QS..|...>...*.O......(4......0..p......Kg...._.......:
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65465)
                                                                            Category:downloaded
                                                                            Size (bytes):1216140
                                                                            Entropy (8bit):5.470894814002236
                                                                            Encrypted:false
                                                                            SSDEEP:12288:LvirVmnz1EAaniu4fLbWRQYKXFxTtXDRhjHtTJ94tlC2cKkSOhhjJIJTCLAdRUNM:LEtlC2cKkSOhhjJImAAhpTMv2GJ
                                                                            MD5:A59DA9628381A75FEFB1068493F2D524
                                                                            SHA1:03F78C98B12094C1E76D64355295606AE258D301
                                                                            SHA-256:5ACAFAC0A9B862C2D0C0FB4E4FB7611D4C385EEC1DEE57DCA0ECED7A5BF102E5
                                                                            SHA-512:B857DD0FACDBB5D26B6C3AE6810151884C5F7F235D0A12D2610A1501FD76BAE1382667532880D6D00C939923DF6B4E7A53BA1D358D588A9BA4735C18A1579800
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/static/js/main.785e5afe.js
                                                                            Preview:/*! For license information please see main.785e5afe.js.LICENSE.txt */.(()=>{var e={297:(e,t,n)=>{"use strict";n.d(t,{A:()=>T});var r=n(5043),i=n(7004),o=n(2727),a=n(3867),s=n(721);const{fetchEventPrivateMeetingList:l}=s.Ay[s.tg];var c=n(6947),u=n(1134),d=n(262),f=n(290),h=n(1737),p=n(581),m=n(4488),g=n(579);const v=e=>{const{notes:t,topic:n,type:r,access:o,meetingId:a,startDateTime:s,presenterOrganizations:l,participantOrganizations:v}=e.meeting,y=(0,i.NY)(),{fetchOutlookCalendarForMeeting:b,fetchGoogleCalendarForMeeting:w}=(0,p.A)(),S=(0,f.A)(y,s),_=(0,c.W6)(),x="editable-agenda",E="".concat(x,"--block"),A="".concat(x,"--block-date"),T="".concat(x,"--block-attendees"),C="".concat(x,"--block-button"),k=null!==l&&void 0!==l&&l.length?l[0].name:"",I=n||k,{isMobile:P,isDesktop:O}=(0,m.Ub)();let N="";O&&(N="w-4/12"),P||O||(N="w-6/12");const D=()=>(0,g.jsx)("span",{className:"bullet",children:"\u25cf"}),j=e=>{let{className:t="",access:r}=e;return(0,g.jsx)("div",{className:"word-break ".con
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:downloaded
                                                                            Size (bytes):2419
                                                                            Entropy (8bit):5.344592047867818
                                                                            Encrypted:false
                                                                            SSDEEP:48:Y0B06z+NnW1DLl3ChKIM1+M1zkhqA7cBr3nRd2Oq24W74P6Si1H:9yWdgKIM1+M1QhqAy3Rdu2lcdi1H
                                                                            MD5:B76A9AB8A8C2D1522BC4040D385C637B
                                                                            SHA1:895B77BF8B68AF9F5935931EE5047C9F6968D54B
                                                                            SHA-256:AAC55FB3E62B81F6A7E4A6F4668D0534A6E2D52EFDAF1B6C776FA180586EF6C6
                                                                            SHA-512:A2535D3AE2B33D71667D786A0F2B70F82B994A1D955A7C79FEAFC1165584788561AD69EA27BA9AD70518983E99B1D053584146BD9D47B04752470C63C4DDE40B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://passport-api.open-exchange.net/public/event/jpm-ghana-2024-election-conversation-with-oct-24
                                                                            Preview:{"eventId":42672,"name":"JPM - Ghana 2024 Election; Conversation with President John Mahama","subdomain":"jpm-ghana-2024-election-conversation-with-oct-24","publicDescription":"<p><strong>{{Event_Starttime24hr}} - {{Event_Endtime24hr}} UKT</strong></p><p>&nbsp;</p><p>Please register here to join the call.</p><p>&nbsp;</p><p>Please note, you will join via a Zoom Webinar, where you are able to watch the session and use the raised hand function to participate in Q&amp;A.</p><p>If you choose the dial in option please add your phone number when registering.&nbsp;</p>","startTime":"2024-10-30T15:00:00Z","endTime":"2024-10-30T16:00:00Z","timeZone":"Europe/London","logoUrl":"https://storage.open-exchange.net/public/account/5/event/42672/1128e3f6-90d8-4bd3-bd5e-ac5a159be3f1","logoTitle":"Logo2008_JPM_A_Black.jpg","footerLinks":[],"backgroundFile":"https://storage.open-exchange.net/public/account/5/event/42672/60b2d648-d9ca-444f-86e6-078238572545","backgroundTitle":"JPM EMEA INvestor Access Imag
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 290x59, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):38874
                                                                            Entropy (8bit):7.027630601533924
                                                                            Encrypted:false
                                                                            SSDEEP:768:94N9M44Lm9MLL39MoLKN9MK4LV9MGLNw/uM/dMj/X4MC/XxMZ/XTMs/X3MD/XsMB:9y9MnLm9MLL39MoL89MFLV9MGLNw/uMj
                                                                            MD5:520663C14B0FA5D608AFDCB31A139767
                                                                            SHA1:AEC3C3292A5A775DF58EBB652F6F835BD9CA95EC
                                                                            SHA-256:B0FBFEF81EB3BEBDE19D3510B34255F677906AFC1246E219E81566F1AED5BB8C
                                                                            SHA-512:C0CFD2E17BF24291673A4ACFBA7BFDBC52A46E6D4745FFE8BA38B4F3D6127DCE14A2D428B56F4B50BDE99E71C0DD9D22D793AC05FBE650483867F126E4B5362A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://storage.open-exchange.net/public/account/5/event/42672/1128e3f6-90d8-4bd3-bd5e-ac5a159be3f1
                                                                            Preview:......JFIF.....,.,....)vPhotoshop 3.0.8BIM....................Print.8BIM.%........P...+...<^...8BIM........<?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>com.apple.print.PageFormat.PMHorizontalRes</key>..<dict>...<key>com.apple.print.ticket.creator</key>...<string>com.apple.jobticket</string>...<key>com.apple.print.ticket.itemArray</key>...<array>....<dict>.....<key>com.apple.print.PageFormat.PMHorizontalRes</key>.....<real>72</real>.....<key>com.apple.print.ticket.stateFlag</key>.....<integer>0</integer>....</dict>...</array>..</dict>..<key>com.apple.print.PageFormat.PMOrientation</key>..<dict>...<key>com.apple.print.ticket.creator</key>...<string>com.apple.jobticket</string>...<key>com.apple.print.ticket.itemArray</key>...<array>....<dict>.....<key>com.apple.print.PageFormat.PMOrientation</key>.....<integer>1</integer>.....<key>com.apple.print.ticket.stat
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:downloaded
                                                                            Size (bytes):3051
                                                                            Entropy (8bit):4.917215009647644
                                                                            Encrypted:false
                                                                            SSDEEP:48:cpAvf3StvUDYVQI6ws07aWPwtYFRDndk1tDViomglBPoSQTiXcjblaj:xvfusYQTWPwiv+Xk7gl9oS8iXTj
                                                                            MD5:F57B1A5B4D4CAB51ECB9BA0193BA7353
                                                                            SHA1:44D01018EB361F370C4F2E1034F0BB2BBBC8B686
                                                                            SHA-256:8DBC4C8977EFF8A9C1EACB97F064F5A995C7C18A487D84BE3BFD586AADBFC00E
                                                                            SHA-512:53FF78B6CBD4E954296D247DFDAE6A01904E71D9ED74DB9C49F15674A7FB29A5DE433AEA9682A58838CAB3A59F1816C54C6F9F0816E199644760F0FEE1158BD8
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/img/OE_Logo.svg
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.2.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 720.9 234.2" style="enable-background:new 0 0 720.9 234.2;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}...st1{fill:#008285;}...st2{fill:#1A1A1A;}.</style>.<g>..<g>...<path class="st2" d="M0,54.1C0,23,22.3,0,52.6,0c30,0,52.4,23,52.4,54.1s-22.4,54.1-52.4,54.1C22.3,108.1,0,85.2,0,54.1.... M88.9,54.1c0-23.1-15.4-40.2-36.4-40.2C31.6,13.9,16,31,16,54.1c0,23.1,15.6,40.2,36.5,40.2C73.5,94.2,88.9,77.2,88.9,54.1"/>...<path class="st2" d="M110.8,1.2h40.9c21.3,0,34.1,13.1,34.1,31.9c0,18.7-12.8,31.9-34.1,31.9h-25.2v42h-15.7V1.2z M151.3,51.3....c13.6,0,18.9-8.6,18.9-18.3s-5.3-18.3-18.9-18.3h-24.8v36.5H151.3z"/>...<path class="st2" d="M193.9,89.5v-71c0-11.3,6-17.4,17.4-17.4h50.4v13.9h-46.8c-3.3,0-5.3,2-5.3,5
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 27920, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):27920
                                                                            Entropy (8bit):7.993669582126839
                                                                            Encrypted:true
                                                                            SSDEEP:768:XdYG65QlkqTHrHxM18C8DJkot0ZQm6JWGkaALyPFhYOfup:NYGVzTHrm16CYml7aAIHzup
                                                                            MD5:86D4DFF25080F502671F5564F4C7AFE1
                                                                            SHA1:EE47AC88E1380F1FFCB64037D90D3FC00BA37EEE
                                                                            SHA-256:A7255F963598D7769E5D54214F6FCF3555DF4536CFD33654B899D2EF61E2C0AC
                                                                            SHA-512:CF2FC834E38981008970D856B80D621FAC157F28BD1B7E30810A6DFA51BB8AA05A4C2AA7BA102BC8155A65FE69E354C303DFE36AC140F24C9DE6495F5FFA8AA8
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/static/media/montserrat-italic-webfont.843ae4b8e8da55245747.woff2
                                                                            Preview:wOF2......m.......F...l.........................?FFTM..h...f..$.`..b.F..e.....X..u..T..6.$..$. ..4..R..d[.2q.9.......O..;.......Z;.....W.....RR....&m7`...1.)Hr".B:%..7.B...1.jxN..G....d.L.4.7....7>d}....M...!...Ck..CF.d....2.......K.C.y.........'T..O.7UQ........?.m...^......u4..V...*......Ml.ON...(*.zy...:>...W....I../...^......#....;.Xi.]aG.y.V.....&..A1p.W11...RW.s."..........{f......C#.th".D...i.Dcu......L|.o..^.|...D"3$..*.....?>........g_....]...6.'%..0B..;.*.....7..5....z...).;...C.<J..\.F<J...q.u.2.E2-o...h".$..\.M...R.....b_WuUWo..~.%...&>N3....4a.0..F.a.f0B.A.B.B.q...8.A.A\......Jr.`..8.yN...~o.....J...4.a@...fkb2.....a"3.U.NB.=.J...i........Oz.2K..m7.t..C...Ir..F.....^..{....Rl.!&Y...zK.u[.[...{..l.MEE.%......$........b.<......>.T`:=.6nQW...TgN.'.B.w.........$.....V.P.E0.............i..w9.U..*...X.....)..NX.zu...B..3.).....T..G.#.WaZ..pJ....K../s.q.G..@$A..!Y.d.h.1..4...H..D.F...:M.........V...d.g.d..Z..mN..?.k....E5...Hu"L....,..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:downloaded
                                                                            Size (bytes):448
                                                                            Entropy (8bit):4.815401295430755
                                                                            Encrypted:false
                                                                            SSDEEP:6:YQ3TPN/opP3OqZ+RPAIOuILDhTp19RrtODTLLJ/HuJ8943cawILD6LEawILD8GCR:Yq1Q+ZRTETD9Rrt2J/OJxsjJLEjemv
                                                                            MD5:B21D4076CF34C5BA9BBB0AA8C651A051
                                                                            SHA1:F5082D3EC953843CA9EF95AD70C29CBF191F883D
                                                                            SHA-256:D15D39F5281B9204F754E3D54BAFA92D640908CBCE3416BA8DFF8640E38A2BA5
                                                                            SHA-512:12648323A8080348FE6DCC956D4F9A2C8A08852CABA83394123F29E5DD68D9FEFE32992BCFFBD7597A427E01C0793DB0091D87183541C800E5B15167389381FE
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://passport-api.open-exchange.net/public/configuration/properties
                                                                            Preview:{"userPoolId":"us-east-1_jDcFqvIjr","userPoolClientId":"2gjr82hk3qg0t00qgce8h23jub","region":"us-east-1","appSyncUrl":"https://sync.open-exchange.net/graphql","cognitoUrl":"https://passport-api.open-exchange.net/auth","cognitoHostedUiUrl":"passport-auth.oe-central.com","cognitoSignInRedirectUrl":"https://sso.open-exchange.net/signin","cognitoSignOutRedirectUrl":"https://sso.open-exchange.net/signout","ssoAppUrl":"https://sso.open-exchange.net"}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows icon resource - 1 icon, -64x-64, 32 bits/pixel
                                                                            Category:downloaded
                                                                            Size (bytes):152126
                                                                            Entropy (8bit):1.9998464421716995
                                                                            Encrypted:false
                                                                            SSDEEP:192:n77y/Zfw8pf9AFLSyb9/LD/LEYUUDlRKjLgHvbfVzMkYnhuLKqi:n6F8//tUQKjYRM5nhyfi
                                                                            MD5:0EFB06F74B4A682DF9D8673029CB6CA3
                                                                            SHA1:D10AD2CD6EC6925FAE013F063D8DC91575EE7CF2
                                                                            SHA-256:C943DBCA236B8EE352D8A497908E3415C7B659D8AD6E1F7305327003A12F49E3
                                                                            SHA-512:94C75854027C964448B846ED63B0E9C166773A60BA83FB445B9D03DCBDF66B88C41BCB6A2D50AE1C7B0F2030021E34E4DA081DD84AD4DA40019F4E56B2BDE1D7
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/favicon.ico
                                                                            Preview:............ .(R......(............. ......@............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 25300, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):25300
                                                                            Entropy (8bit):7.990415343465342
                                                                            Encrypted:true
                                                                            SSDEEP:384:G/l7RqzTnQPLxen0TA8BHOYwlNxP72k4+rloYDrLhWbNuljq4H4TYe0VlVMiU:kl7MqLxNHCykvp9rFW5uBqJYeYl2iU
                                                                            MD5:829E8A5D38A54991B5D07FA071F2A8D8
                                                                            SHA1:62C9297269C16C086D7A8F84E155503C93A326C3
                                                                            SHA-256:AEB428ECC1DD3A42FFF27FAB0924D70B0A9BD2A203556A62628898D1BF2108B0
                                                                            SHA-512:2E29C7929028B93CA40D0242EF541F8633E53C866DADC8055DC70AA510C635FB92BF5FFE444C72AA90956D3EB2714F1CB68D88478FB79BAA5A450CFCFB16B8BD
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/static/media/montserrat-semibold-webfont.ac9beea97b4192f7fddb.woff2
                                                                            Preview:wOF2......b.......'...bi........................?FFTM..h...f..$.`..b.B..e.....H..?..T..6.$..$. ..(..R..C[..q...............!...N..J...........;.....7....V}.AG.d...S....n...e~]...S.8ZI../..!F^....t.D.../........2..|O^..z.K..s|./..v.~Kt$.gp.L....{.jg......%...@....2[.6.N.p....A.. I...6.$i.M...c?...y...e.d....?..o.SU.../..#;..9..Y9b..8.......@..am..RU...e.L.....x.....";4.$.....9w..e...]....;+g...nj.:......K.......|{.?.>".....[._ !z"@`.`.#z..._..r.f.n.v.m.......N.F..S]....(.......~...Gs....m?.....L.....}v......9x-.W.v.....$.....t)....r.e......5.:....-..e"%.b.......Hf.7-.Z......k.e8:.V.x..h.a8.gh...L...Q......"1xX4.C.t...#Gse.]..&.2...?..G....7..2'.n..!._.~w..4.f.|.o......z&]..KmU.......T./.f.0D..h....apOw.].Q....l....{3.w$.a*\..../..6........TVV.%..7.,.O......,.e.O].pF...2..*.......'8.9...,...I..8...A..&...qu#clt...y..62.EW.)...9.]..T.)U.)..._.K...........c.e....m.........w+.}...u.9)S..e..k.*.....LtUg..Wq&..L*.-.k......?U{..f.i...k:r..[.....R....8.%..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 290x59, components 3
                                                                            Category:dropped
                                                                            Size (bytes):38874
                                                                            Entropy (8bit):7.027630601533924
                                                                            Encrypted:false
                                                                            SSDEEP:768:94N9M44Lm9MLL39MoLKN9MK4LV9MGLNw/uM/dMj/X4MC/XxMZ/XTMs/X3MD/XsMB:9y9MnLm9MLL39MoL89MFLV9MGLNw/uMj
                                                                            MD5:520663C14B0FA5D608AFDCB31A139767
                                                                            SHA1:AEC3C3292A5A775DF58EBB652F6F835BD9CA95EC
                                                                            SHA-256:B0FBFEF81EB3BEBDE19D3510B34255F677906AFC1246E219E81566F1AED5BB8C
                                                                            SHA-512:C0CFD2E17BF24291673A4ACFBA7BFDBC52A46E6D4745FFE8BA38B4F3D6127DCE14A2D428B56F4B50BDE99E71C0DD9D22D793AC05FBE650483867F126E4B5362A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:......JFIF.....,.,....)vPhotoshop 3.0.8BIM....................Print.8BIM.%........P...+...<^...8BIM........<?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>com.apple.print.PageFormat.PMHorizontalRes</key>..<dict>...<key>com.apple.print.ticket.creator</key>...<string>com.apple.jobticket</string>...<key>com.apple.print.ticket.itemArray</key>...<array>....<dict>.....<key>com.apple.print.PageFormat.PMHorizontalRes</key>.....<real>72</real>.....<key>com.apple.print.ticket.stateFlag</key>.....<integer>0</integer>....</dict>...</array>..</dict>..<key>com.apple.print.PageFormat.PMOrientation</key>..<dict>...<key>com.apple.print.ticket.creator</key>...<string>com.apple.jobticket</string>...<key>com.apple.print.ticket.itemArray</key>...<array>....<dict>.....<key>com.apple.print.PageFormat.PMOrientation</key>.....<integer>1</integer>.....<key>com.apple.print.ticket.stat
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1685962
                                                                            Entropy (8bit):5.00478108504796
                                                                            Encrypted:false
                                                                            SSDEEP:3072:UcQsiIYX5MAnHZeoNpo72kCwYSPUtwcoWQ02cAUiBcqFq4QBaQS40uKUYOSUcRwB:ZUfgJg8K
                                                                            MD5:B8A41CB9843237A7EE1E3173936C5CA3
                                                                            SHA1:99027F76BB138788E183ACDFB4638C3F73B6F0C6
                                                                            SHA-256:09782E8B471CC0DBE50557AC70DF958039B7EBF1576C38A943077FB50BE46891
                                                                            SHA-512:09B109F075C7CEEDAF47767E87B6B5677F8500226603C08CD8B3079D9E06F1797AB91AEF803626C8AE7069D17E640A2C1D9CADBB78FC23100CDCF9C65C66A8A0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/static/css/main.0d6577c8.css
                                                                            Preview:/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{-webkit-text-size-adjust:100%;line-height:1.15}main{display:block}h1{font-size:2em;margin:.67em 0}hr{box-sizing:initial;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:initial}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:initial}sub{bottom:-.25em}sup{top:-.5em}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, baseline, precision 8, 2400x541, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):297970
                                                                            Entropy (8bit):7.9470461767532585
                                                                            Encrypted:false
                                                                            SSDEEP:6144:nZJbEgTIGNC7Ru+nXkG6K5P0q+om8tY6KO7rh6nYN+/c2gewTlLQJZbl+0biP:0OlC7XnXk8l0diYbO7rh6YN+/lC6ZhdQ
                                                                            MD5:EF41BC4B475D075493EEEFB1CBDC8C7D
                                                                            SHA1:6AA4EB1AB4ACCBBC50EA2FEDA4F65C1F84026DAD
                                                                            SHA-256:AAC524AFFA0B23500223B04AB562C221CF15BE4F621680A09B8805188776CA39
                                                                            SHA-512:BF6FEE45EAE7D092D82B61A38D577942FDF767CB5829EF85B21129EB12C6A313E0CE7D19C3C18457436FBEF46DD72E1194DFA62682762C7E5D8399A07D20F43E
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://storage.open-exchange.net/public/account/5/event/42672/60b2d648-d9ca-444f-86e6-078238572545
                                                                            Preview:......JFIF.............C....................................................................C.........................................................................`.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....P....&Y.m......t.... CH.-....`..<V?..eX.l`... sJ..b.L88...s.~..2?../f..kpc.D.*.9*...eG.z..Ch#m.@.xVbs.$c......eXL..O.R...G..V.,..vYHVO..Nq.....X..jzU.......9d...j...~..W..2.J...C.g.^...[..#n....y<....Z..2**.}.O..w...;..H..+#yE.#.m.....@......?*.Xn.Q.......5.X6U...u...Z..r..o].........U/+9.0..z.Z...QS..|...>...*.O......(4......0..p......Kg...._.......:
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):448
                                                                            Entropy (8bit):4.815401295430755
                                                                            Encrypted:false
                                                                            SSDEEP:6:YQ3TPN/opP3OqZ+RPAIOuILDhTp19RrtODTLLJ/HuJ8943cawILD6LEawILD8GCR:Yq1Q+ZRTETD9Rrt2J/OJxsjJLEjemv
                                                                            MD5:B21D4076CF34C5BA9BBB0AA8C651A051
                                                                            SHA1:F5082D3EC953843CA9EF95AD70C29CBF191F883D
                                                                            SHA-256:D15D39F5281B9204F754E3D54BAFA92D640908CBCE3416BA8DFF8640E38A2BA5
                                                                            SHA-512:12648323A8080348FE6DCC956D4F9A2C8A08852CABA83394123F29E5DD68D9FEFE32992BCFFBD7597A427E01C0793DB0091D87183541C800E5B15167389381FE
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:{"userPoolId":"us-east-1_jDcFqvIjr","userPoolClientId":"2gjr82hk3qg0t00qgce8h23jub","region":"us-east-1","appSyncUrl":"https://sync.open-exchange.net/graphql","cognitoUrl":"https://passport-api.open-exchange.net/auth","cognitoHostedUiUrl":"passport-auth.oe-central.com","cognitoSignInRedirectUrl":"https://sso.open-exchange.net/signin","cognitoSignOutRedirectUrl":"https://sso.open-exchange.net/signout","ssoAppUrl":"https://sso.open-exchange.net"}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65465)
                                                                            Category:dropped
                                                                            Size (bytes):1216140
                                                                            Entropy (8bit):5.470894814002236
                                                                            Encrypted:false
                                                                            SSDEEP:12288:LvirVmnz1EAaniu4fLbWRQYKXFxTtXDRhjHtTJ94tlC2cKkSOhhjJIJTCLAdRUNM:LEtlC2cKkSOhhjJImAAhpTMv2GJ
                                                                            MD5:A59DA9628381A75FEFB1068493F2D524
                                                                            SHA1:03F78C98B12094C1E76D64355295606AE258D301
                                                                            SHA-256:5ACAFAC0A9B862C2D0C0FB4E4FB7611D4C385EEC1DEE57DCA0ECED7A5BF102E5
                                                                            SHA-512:B857DD0FACDBB5D26B6C3AE6810151884C5F7F235D0A12D2610A1501FD76BAE1382667532880D6D00C939923DF6B4E7A53BA1D358D588A9BA4735C18A1579800
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*! For license information please see main.785e5afe.js.LICENSE.txt */.(()=>{var e={297:(e,t,n)=>{"use strict";n.d(t,{A:()=>T});var r=n(5043),i=n(7004),o=n(2727),a=n(3867),s=n(721);const{fetchEventPrivateMeetingList:l}=s.Ay[s.tg];var c=n(6947),u=n(1134),d=n(262),f=n(290),h=n(1737),p=n(581),m=n(4488),g=n(579);const v=e=>{const{notes:t,topic:n,type:r,access:o,meetingId:a,startDateTime:s,presenterOrganizations:l,participantOrganizations:v}=e.meeting,y=(0,i.NY)(),{fetchOutlookCalendarForMeeting:b,fetchGoogleCalendarForMeeting:w}=(0,p.A)(),S=(0,f.A)(y,s),_=(0,c.W6)(),x="editable-agenda",E="".concat(x,"--block"),A="".concat(x,"--block-date"),T="".concat(x,"--block-attendees"),C="".concat(x,"--block-button"),k=null!==l&&void 0!==l&&l.length?l[0].name:"",I=n||k,{isMobile:P,isDesktop:O}=(0,m.Ub)();let N="";O&&(N="w-4/12"),P||O||(N="w-6/12");const D=()=>(0,g.jsx)("span",{className:"bullet",children:"\u25cf"}),j=e=>{let{className:t="",access:r}=e;return(0,g.jsx)("div",{className:"word-break ".con
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:TrueType Font data, 20 tables, 1st "GDEF", 27 names, Microsoft, language 0x409, Copyright 2017 The Roboto Flex Project Authors (https://github.com/TypeNetwork/Roboto-Flex)Robot
                                                                            Category:downloaded
                                                                            Size (bytes):109860
                                                                            Entropy (8bit):5.970204184401149
                                                                            Encrypted:false
                                                                            SSDEEP:1536:0Ri9HmOHc4ABzwDxaSMiuC0mxhLghjGvaCRzalkbGfBn:0Ri9HmOHbABzwAFYhkhj+3zZbGt
                                                                            MD5:32BEB17BC7B125C73D52FC52DD4ECA4A
                                                                            SHA1:D738B346713212F18C62FFAD097CAF2DFEB26146
                                                                            SHA-256:54E1BF53C0B54EDECA307E05B781AFBB23F9957CADD4A0065B61F1C74CF264FE
                                                                            SHA-512:A9FD7D97A118DCE481E4A081D951EC0449AE1E1CB11DCDBD50B23B29EE3F5811C97EBBC36CF31A86AB44D8699A4E8D0C0D00BE3706CE4BFDCF9EA52B55738353
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/static/media/RobotoFlex-Regular.c183d3252aeeb1807734.ttf
                                                                            Preview:...........@GDEF...~......lGPOSE.r.......l.GSUB......8....bHVAR...Q..:t....OS/2x.s........`STAT..i{..C,....avar......D@....cmap..ta.......2fvar\!Qw..D.....gasp...........glyf..@!...L....gvarR./...DX..h.head.Z.....T...6hhea.*.|.......$hmtx..O>........loca...n...T....maxp.......4... name...G...H....post.L.....d... preph......@.......d...(............A!.!.!.!.3.#!.3..(.<...r.X...:.Q:...Q:.....P.z....t...t.................w..32654&#"..3.#.@<<@@<<@*...a1FF11FF........d............S3.5#..3.5#.s...........b.....b......@................W3.#.3.#.!5!.!5!....E.......=..3.<....................V...2.)./.5..S..32$54&'&&54632...354&#"..........#"&55#.35'.#33.#......................................}.....<=.Qdm.i.......=>.Zdzvx........<......D.......&.V...'.........V.$.D...P......./..S..3 ..#..#"&546776654&#"......3.&&54632........P.....`.........`t....rj.\..RbPbUUZ<P....|.....&....nn.Xd<.x....d.....Hx.FFh^F<d2d^....d...,......S3.5#.}......b.....|.L........A5&..5..75........|..|....P.L.L.u.;..I
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 25560, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):25560
                                                                            Entropy (8bit):7.992697078204059
                                                                            Encrypted:true
                                                                            SSDEEP:768:UWFsAl++1kUR6wrhYdXUbgR7fOOWj82GQT5dN:UWp9xRfa1ugRLOFj82ZvN
                                                                            MD5:3B9D04CB9AC526A5770E76EF583979B3
                                                                            SHA1:5EB21C85715955396F38347D334484A8662CBA2E
                                                                            SHA-256:E4B25944ACE57B66D9FC833DF84811C6B111DBE247C2FE7EA01D12483E2C1F90
                                                                            SHA-512:26B389EF98A1FEB9FE3F8C3D3A5F275FC0BE3A8FA79DFE2D5B5F2161E2D74A9D5A4AAE9CF7434B792A93E7E725255EEEDE0F03B500B71CF17E7E2407940F7965
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/static/media/montserrat-regular-webfont.e5322de8af405580a29b.woff2
                                                                            Preview:wOF2......c.......'\..co........................?FFTM..h...2..$.`..b.<..e.....(..#..T..6.$..$. ..<..R..7[..q..c.QP;..B...3...}.?...h......7......!c.....YB..B....3*.b2?.X...R..K...;..{.ie..{+.rj.v...!L.m..l...@=.u.}.C3.5......j.$D+#.:.%L..~T.%x..\......,...].?Y@In.o.L...C.y.`..~M...'...,...1.Ug.<...z...4bt._.y.zN...3.....\...M....%.*ZtZT......*.....<.?g..g....d;q~6....zF../........%(.......Y.....D$.%O.IT*...!.H.6.O39..3.[..m...5...Q..Y...(B".o.7.....~,.......+..w...._......V.......K..9...........#.`..B..3...A.!.B..o..A.F...~.rV.D....x...vE....=.....7..?.\l.........2.X.*Lj..~.j.R.{2....v....p..P....>.........p.-Y...K...^`q*Kq.\-8.S...UX..U*.r.PE....{.c.m...,."*.....9......Y.....I...G.K.V..)...Y5._..L..A{...2..>...S......(..rH.X...?'3[Q.o.kaz....i..K.cK<jnw...w..9....Z.f%.8.....3,%..'"$.^y._i).X.w...&Ll.z....+5.Z."E....x3............O..w5....`..F.f.wH..Q.DR.cw....s&....j.!..).Q.3.gc...xO:J7.=.u.[J..^.....4s..M...X.c...ShR...z.5k.pM..O......|.I...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:dropped
                                                                            Size (bytes):3051
                                                                            Entropy (8bit):4.917215009647644
                                                                            Encrypted:false
                                                                            SSDEEP:48:cpAvf3StvUDYVQI6ws07aWPwtYFRDndk1tDViomglBPoSQTiXcjblaj:xvfusYQTWPwiv+Xk7gl9oS8iXTj
                                                                            MD5:F57B1A5B4D4CAB51ECB9BA0193BA7353
                                                                            SHA1:44D01018EB361F370C4F2E1034F0BB2BBBC8B686
                                                                            SHA-256:8DBC4C8977EFF8A9C1EACB97F064F5A995C7C18A487D84BE3BFD586AADBFC00E
                                                                            SHA-512:53FF78B6CBD4E954296D247DFDAE6A01904E71D9ED74DB9C49F15674A7FB29A5DE433AEA9682A58838CAB3A59F1816C54C6F9F0816E199644760F0FEE1158BD8
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.2.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 720.9 234.2" style="enable-background:new 0 0 720.9 234.2;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}...st1{fill:#008285;}...st2{fill:#1A1A1A;}.</style>.<g>..<g>...<path class="st2" d="M0,54.1C0,23,22.3,0,52.6,0c30,0,52.4,23,52.4,54.1s-22.4,54.1-52.4,54.1C22.3,108.1,0,85.2,0,54.1.... M88.9,54.1c0-23.1-15.4-40.2-36.4-40.2C31.6,13.9,16,31,16,54.1c0,23.1,15.6,40.2,36.5,40.2C73.5,94.2,88.9,77.2,88.9,54.1"/>...<path class="st2" d="M110.8,1.2h40.9c21.3,0,34.1,13.1,34.1,31.9c0,18.7-12.8,31.9-34.1,31.9h-25.2v42h-15.7V1.2z M151.3,51.3....c13.6,0,18.9-8.6,18.9-18.3s-5.3-18.3-18.9-18.3h-24.8v36.5H151.3z"/>...<path class="st2" d="M193.9,89.5v-71c0-11.3,6-17.4,17.4-17.4h50.4v13.9h-46.8c-3.3,0-5.3,2-5.3,5
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (577), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):577
                                                                            Entropy (8bit):4.83654489526245
                                                                            Encrypted:false
                                                                            SSDEEP:12:qTE0sF56ME26V1saGu56McrJlrVe1ZIWsTG7faKj2a:0E0sr6FR0aGa6p9NVq2NC75j2a
                                                                            MD5:2A5232307F31E1DFF5031DB8302DFACA
                                                                            SHA1:0667D4460D43F420B085996D3079F1E434D6F839
                                                                            SHA-256:794D6A78A50F1688096B628CC8AC85A08C090813FEF8D1ED409309634EB77A2D
                                                                            SHA-512:4DB58FDF9AC5075F07E679391E5C7E645FB2DF59E5CF24800B087F771400855847945B4C368192956147D72C128FF1632E438E8447D7590E839A6323C1BD8CB2
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/join-the-call?ml_access_token=eyJjb250ZW50Ijp7ImV4cGlyYXRpb25EYXRlIjoiMjAyNC0xMC0zMVQxNToyMDo1OS4wMDZaIiwiZW1haWwiOiJyZGVpdHpAdnItY2FwaXRhbC5jb20iLCJldmVudElkIjo0MjY3Mn0sInNpZ25hdHVyZSI6Ik1FVUNJQzhaMDJJblVZd0syUk9WRkdjL1pMNHRBbWo4RmwxdW9mQjhwZzRmSjZsMkFpRUE5d25HUFFoa3ZrdkM2MlJkQ3lkM09YbnFJZ0xlQTAwMDIxNlRWbG9Hb0ZjPSJ9
                                                                            Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Open Exchange"/><link rel="apple-touch-icon" href="/favicon.ico"/><title>OpenExchange</title><script defer="defer" src="/static/js/main.785e5afe.js"></script><link href="/static/css/main.0d6577c8.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows icon resource - 1 icon, -64x-64, 32 bits/pixel
                                                                            Category:dropped
                                                                            Size (bytes):152126
                                                                            Entropy (8bit):1.9998464421716995
                                                                            Encrypted:false
                                                                            SSDEEP:192:n77y/Zfw8pf9AFLSyb9/LD/LEYUUDlRKjLgHvbfVzMkYnhuLKqi:n6F8//tUQKjYRM5nhyfi
                                                                            MD5:0EFB06F74B4A682DF9D8673029CB6CA3
                                                                            SHA1:D10AD2CD6EC6925FAE013F063D8DC91575EE7CF2
                                                                            SHA-256:C943DBCA236B8EE352D8A497908E3415C7B659D8AD6E1F7305327003A12F49E3
                                                                            SHA-512:94C75854027C964448B846ED63B0E9C166773A60BA83FB445B9D03DCBDF66B88C41BCB6A2D50AE1C7B0F2030021E34E4DA081DD84AD4DA40019F4E56B2BDE1D7
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:............ .(R......(............. ......@............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                            No static file info
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Oct 30, 2024 17:17:41.131607056 CET49709443192.168.2.640.115.3.253
                                                                            Oct 30, 2024 17:17:41.131644964 CET4434970940.115.3.253192.168.2.6
                                                                            Oct 30, 2024 17:17:41.131721020 CET49709443192.168.2.640.115.3.253
                                                                            Oct 30, 2024 17:17:41.132285118 CET49709443192.168.2.640.115.3.253
                                                                            Oct 30, 2024 17:17:41.132297993 CET4434970940.115.3.253192.168.2.6
                                                                            Oct 30, 2024 17:17:42.391057968 CET4434970940.115.3.253192.168.2.6
                                                                            Oct 30, 2024 17:17:42.391185045 CET49709443192.168.2.640.115.3.253
                                                                            Oct 30, 2024 17:17:42.396898031 CET49709443192.168.2.640.115.3.253
                                                                            Oct 30, 2024 17:17:42.396904945 CET4434970940.115.3.253192.168.2.6
                                                                            Oct 30, 2024 17:17:42.397130013 CET4434970940.115.3.253192.168.2.6
                                                                            Oct 30, 2024 17:17:42.398998976 CET49709443192.168.2.640.115.3.253
                                                                            Oct 30, 2024 17:17:42.399085045 CET49709443192.168.2.640.115.3.253
                                                                            Oct 30, 2024 17:17:42.399089098 CET4434970940.115.3.253192.168.2.6
                                                                            Oct 30, 2024 17:17:42.399254084 CET49709443192.168.2.640.115.3.253
                                                                            Oct 30, 2024 17:17:42.439332008 CET4434970940.115.3.253192.168.2.6
                                                                            Oct 30, 2024 17:17:42.648051023 CET4434970940.115.3.253192.168.2.6
                                                                            Oct 30, 2024 17:17:42.648595095 CET49709443192.168.2.640.115.3.253
                                                                            Oct 30, 2024 17:17:42.648610115 CET4434970940.115.3.253192.168.2.6
                                                                            Oct 30, 2024 17:17:42.648653030 CET49709443192.168.2.640.115.3.253
                                                                            Oct 30, 2024 17:17:42.648688078 CET49709443192.168.2.640.115.3.253
                                                                            Oct 30, 2024 17:17:44.267978907 CET49674443192.168.2.6173.222.162.64
                                                                            Oct 30, 2024 17:17:44.267981052 CET49673443192.168.2.6173.222.162.64
                                                                            Oct 30, 2024 17:17:44.596246004 CET49672443192.168.2.6173.222.162.64
                                                                            Oct 30, 2024 17:17:44.895700932 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:44.895754099 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:44.895832062 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:44.896141052 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:44.896156073 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:45.758780003 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:45.759078979 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:45.761312962 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:45.761334896 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:45.761642933 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:45.771517992 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:45.815329075 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.001729965 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.001755953 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.001801968 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.001883030 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.001920938 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.001940966 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.002038002 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.038505077 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.038527966 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.038625002 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.038661957 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.038731098 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.121068954 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.121088028 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.121222019 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.121299028 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.121395111 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.154014111 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.154073000 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.154140949 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.154205084 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.154253006 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.154278040 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.157893896 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.157948017 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.157984972 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.157999039 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.158027887 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.158049107 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.194845915 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.194874048 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.194964886 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.195039034 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.195077896 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.195100069 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.238579035 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.238609076 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.238692045 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.238714933 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.238749981 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.238765955 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.270104885 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.270174026 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.270373106 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.270373106 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.270401955 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.270458937 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.273746967 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.273799896 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.273832083 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.273849964 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.273865938 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.273893118 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.277216911 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.277266979 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.277288914 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.277314901 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.277335882 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.277357101 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.280205011 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.280255079 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.280287027 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.280319929 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.280338049 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.280338049 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.280366898 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.283086061 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.283132076 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.283157110 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.283165932 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.283205032 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.283217907 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.312504053 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.312553883 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.312621117 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.312633991 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.312657118 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.312701941 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.353135109 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.353214979 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.353225946 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.353270054 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.376440048 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.376503944 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.376534939 CET49710443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.376550913 CET4434971013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.416290045 CET49712443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.416328907 CET49711443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.416336060 CET4434971213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.416367054 CET4434971113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.416452885 CET49712443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.416492939 CET49711443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.416661978 CET49712443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.416680098 CET4434971213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.416743040 CET49711443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.416758060 CET4434971113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.417876005 CET49713443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.417903900 CET4434971313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.417958021 CET49713443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.418050051 CET49713443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.418060064 CET4434971313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.418909073 CET49714443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.418917894 CET4434971413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.418965101 CET49714443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.419466019 CET49715443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.419476032 CET4434971513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.419523001 CET49715443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.419564962 CET49714443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.419575930 CET4434971413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:46.419650078 CET49715443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:46.419657946 CET4434971513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.151329994 CET4434971213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.151665926 CET4434971513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.151910067 CET49712443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.151936054 CET4434971213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.152142048 CET49715443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.152167082 CET4434971513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.152415037 CET49712443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.152420044 CET4434971213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.152690887 CET49715443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.152695894 CET4434971513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.152868986 CET4434971413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.153121948 CET49714443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.153129101 CET4434971413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.153474092 CET49714443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.153477907 CET4434971413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.169487953 CET4434971313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.169728994 CET49713443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.169739008 CET4434971313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.170044899 CET49713443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.170049906 CET4434971313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.282383919 CET4434971213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.283124924 CET4434971213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.283188105 CET49712443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.283232927 CET49712443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.283248901 CET4434971213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.283253908 CET49712443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.283258915 CET4434971213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.284539938 CET4434971513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.284560919 CET4434971513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.284601927 CET4434971513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.284646988 CET49715443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.284682989 CET49715443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.284799099 CET49715443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.284809113 CET4434971513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.284816980 CET49715443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.284821987 CET4434971513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.284971952 CET4434971413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.285305023 CET4434971413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.285361052 CET49714443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.285942078 CET49714443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.285947084 CET4434971413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.285964966 CET49714443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.285969019 CET4434971413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.286257982 CET49716443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.286293983 CET4434971613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.286350012 CET49716443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.286665916 CET49716443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.286676884 CET4434971613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.287383080 CET49717443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.287421942 CET4434971713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.287511110 CET49717443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.287616968 CET49717443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.287627935 CET4434971713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.288000107 CET49718443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.288007975 CET4434971813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.288057089 CET49718443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.288188934 CET49718443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.288196087 CET4434971813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.302089930 CET4434971313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.302114010 CET4434971313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.302177906 CET49713443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.302187920 CET4434971313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.302243948 CET49713443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.302287102 CET49713443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.302290916 CET4434971313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.302301884 CET49713443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.302306890 CET4434971313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.302347898 CET4434971313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.303999901 CET49719443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.304011106 CET4434971913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.304069996 CET49719443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.304173946 CET49719443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.304188013 CET4434971913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.361450911 CET4434971113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.361860991 CET49711443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.361870050 CET4434971113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.362294912 CET49711443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.362298965 CET4434971113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.492193937 CET4434971113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.492225885 CET4434971113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.492294073 CET4434971113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.492326021 CET49711443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.492350101 CET49711443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.492553949 CET49711443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.492564917 CET4434971113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.492578030 CET49711443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.492582083 CET4434971113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.494915962 CET49720443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.494944096 CET4434972013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:47.495016098 CET49720443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.495291948 CET49720443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:47.495304108 CET4434972013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.014794111 CET4434971813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.015594959 CET49718443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.015619040 CET4434971813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.016130924 CET49718443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.016135931 CET4434971813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.021099091 CET4434971713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.021483898 CET49717443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.021519899 CET4434971713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.022005081 CET49717443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.022017956 CET4434971713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.033706903 CET4434971913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.034490108 CET49719443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.034513950 CET4434971913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.035599947 CET49719443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.035612106 CET4434971913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.066139936 CET4434971613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.066677094 CET49716443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.066689014 CET4434971613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.067142010 CET49716443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.067146063 CET4434971613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.142739058 CET4434971813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.142816067 CET4434971813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.143001080 CET49718443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.143309116 CET49718443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.143333912 CET4434971813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.143352032 CET49718443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.143358946 CET4434971813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.146529913 CET49721443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.146581888 CET4434972113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.146677017 CET49721443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.146907091 CET49721443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.146918058 CET4434972113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.155092955 CET4434971713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.155184984 CET4434971713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.155271053 CET49717443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.155508995 CET49717443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.155524969 CET4434971713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.155565023 CET49717443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.155572891 CET4434971713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.157737970 CET49722443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.157768011 CET4434972213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.157850027 CET49722443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.158015966 CET49722443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.158027887 CET4434972213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.173656940 CET4434971913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.173885107 CET4434971913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.174081087 CET49719443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.174081087 CET49719443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.174081087 CET49719443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.176702023 CET49723443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.176726103 CET4434972313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.176798105 CET49723443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.176975965 CET49723443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.176985025 CET4434972313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.206573963 CET4434971613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.206836939 CET4434971613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.206892967 CET49716443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.209239006 CET49716443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.209265947 CET4434971613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.209280014 CET49716443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.209287882 CET4434971613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.236829996 CET49724443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.236856937 CET4434972413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.237078905 CET49724443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.237152100 CET49724443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.237155914 CET4434972413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.240391970 CET4434972013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.240814924 CET49720443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.240828037 CET4434972013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.241240978 CET49720443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.241245985 CET4434972013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.372612953 CET4434972013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.372926950 CET4434972013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.373016119 CET49720443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.373102903 CET49720443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.373102903 CET49720443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.373116970 CET4434972013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.373126030 CET4434972013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.375993013 CET49725443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.376005888 CET4434972513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.376100063 CET49725443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.376293898 CET49725443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.376301050 CET4434972513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.486726999 CET49719443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.486762047 CET4434971913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.881572962 CET4434972113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.882327080 CET49721443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.882353067 CET4434972113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.882756948 CET49721443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.882762909 CET4434972113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.895617962 CET4434972213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.896051884 CET49722443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.896074057 CET4434972213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.896531105 CET49722443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.896534920 CET4434972213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.914243937 CET4434972313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.914616108 CET49723443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.914633989 CET4434972313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.915003061 CET49723443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.915008068 CET4434972313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.975625038 CET4434972413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.976290941 CET49724443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.976310015 CET4434972413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:48.976722956 CET49724443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:48.976727962 CET4434972413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.014051914 CET4434972113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.014285088 CET4434972113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.014446020 CET49721443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.014486074 CET49721443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.014486074 CET49721443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.014503956 CET4434972113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.014513969 CET4434972113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.017627001 CET49726443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.017667055 CET4434972613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.017846107 CET49726443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.018181086 CET49726443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.018192053 CET4434972613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.028484106 CET4434972213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.028541088 CET4434972213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.028642893 CET49722443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.028800964 CET49722443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.028800964 CET49722443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.028812885 CET4434972213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.028821945 CET4434972213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.031132936 CET49727443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.031172991 CET4434972713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.031251907 CET49727443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.031418085 CET49727443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.031430960 CET4434972713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.047753096 CET4434972313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.047826052 CET4434972313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.047971010 CET49723443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.048160076 CET49723443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.048167944 CET4434972313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.048285961 CET49723443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.048291922 CET4434972313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.050285101 CET49728443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.050321102 CET4434972813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.050395966 CET49728443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.050601006 CET49728443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.050615072 CET4434972813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.105201006 CET4434972413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.105340004 CET4434972413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.105429888 CET49724443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.105565071 CET49724443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.105586052 CET4434972413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.105597973 CET49724443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.105602980 CET4434972413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.108278036 CET49729443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.108302116 CET4434972913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.108416080 CET49729443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.108583927 CET49729443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.108597040 CET4434972913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.109903097 CET4434972513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.110308886 CET49725443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.110318899 CET4434972513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.110747099 CET49725443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.110758066 CET4434972513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.241533995 CET4434972513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.241580963 CET4434972513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.241682053 CET49725443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.241897106 CET49725443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.241904020 CET4434972513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.241914988 CET49725443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.241919994 CET4434972513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.244817972 CET49730443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.244832993 CET4434973013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.244904995 CET49730443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.245080948 CET49730443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.245094061 CET4434973013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.749679089 CET4434972613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.750243902 CET49726443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.750257015 CET4434972613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.750821114 CET49726443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.750824928 CET4434972613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.789041042 CET4434972713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.789480925 CET49727443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.789499044 CET4434972713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.789891958 CET49727443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.789896965 CET4434972713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.795439959 CET4434972813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.795759916 CET49728443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.795768976 CET4434972813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.796113014 CET49728443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.796117067 CET4434972813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.857553005 CET4434972913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.871227026 CET49729443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.871243954 CET4434972913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.871783972 CET49729443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.871788025 CET4434972913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.881217003 CET4434972613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.881812096 CET4434972613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.881863117 CET49726443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.881932974 CET49726443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.881946087 CET4434972613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.881987095 CET49726443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.881993055 CET4434972613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.918312073 CET49731443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.918344021 CET4434973113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.918464899 CET49731443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.918689966 CET49731443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.918705940 CET4434973113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.921247959 CET4434972713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.921849012 CET4434972713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.921905994 CET49727443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.921973944 CET49727443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.921996117 CET4434972713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.922008991 CET49727443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.922014952 CET4434972713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.924279928 CET49732443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.924333096 CET4434973213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.924417019 CET49732443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.924546003 CET49732443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.924567938 CET4434973213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.927659988 CET4434972813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.928128004 CET4434972813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.928220987 CET49728443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.928237915 CET49728443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.928244114 CET4434972813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.928253889 CET49728443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.928257942 CET4434972813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.930764914 CET49733443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.930785894 CET4434973313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.930862904 CET49733443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.930986881 CET49733443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.930996895 CET4434973313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.972279072 CET4434973013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.972858906 CET49730443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.972870111 CET4434973013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.973560095 CET49730443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:49.973570108 CET4434973013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:49.999846935 CET4434972913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.000232935 CET4434972913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.000327110 CET49729443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.000381947 CET49729443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.000392914 CET4434972913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.000405073 CET49729443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.000411034 CET4434972913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.003089905 CET49734443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.003130913 CET4434973413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.003201962 CET49734443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.003422976 CET49734443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.003443956 CET4434973413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.118371964 CET4434973013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.118717909 CET4434973013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.118779898 CET49730443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.118828058 CET49730443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.118845940 CET4434973013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.118858099 CET49730443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.118865013 CET4434973013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.121311903 CET49735443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.121344090 CET4434973513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.121484041 CET49735443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.121617079 CET49735443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.121635914 CET4434973513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.342344999 CET49736443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:17:50.342376947 CET4434973640.113.110.67192.168.2.6
                                                                            Oct 30, 2024 17:17:50.342441082 CET49736443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:17:50.343174934 CET49736443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:17:50.343185902 CET4434973640.113.110.67192.168.2.6
                                                                            Oct 30, 2024 17:17:50.663408041 CET4434973113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.664027929 CET49731443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.664041996 CET4434973113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.664731979 CET49731443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.664737940 CET4434973113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.685102940 CET4434973213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.685519934 CET49732443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.685539961 CET4434973313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.685551882 CET4434973213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.685951948 CET49733443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.685982943 CET4434973313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.686055899 CET49732443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.686062098 CET4434973213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.686412096 CET49733443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.686417103 CET4434973313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.748033047 CET4434973413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.748660088 CET49734443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.748693943 CET4434973413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.749497890 CET49734443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.749505043 CET4434973413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.797494888 CET4434973113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.798023939 CET4434973113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.798166037 CET49731443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.798335075 CET49731443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.798335075 CET49731443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.798351049 CET4434973113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.798360109 CET4434973113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.804292917 CET49737443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.804331064 CET4434973713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.804455042 CET49737443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.807221889 CET49737443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.807238102 CET4434973713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.816128016 CET4434973313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.816236973 CET4434973213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.816344976 CET4434973313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.816917896 CET4434973213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.816984892 CET49733443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.817533970 CET49732443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.818700075 CET49733443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.818700075 CET49733443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.818720102 CET4434973313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.818734884 CET4434973313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.826340914 CET49732443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.826369047 CET4434973213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.826426029 CET49732443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.826431990 CET4434973213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.829870939 CET49738443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.829931021 CET4434973813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.829996109 CET49738443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.863799095 CET4434973513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.878590107 CET4434973413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.878690958 CET4434973413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.878779888 CET49734443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.908554077 CET49735443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.911403894 CET49739443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.911432981 CET4434973913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.911525965 CET49739443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.911772966 CET49738443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.911825895 CET4434973813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.911915064 CET49739443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.911927938 CET4434973913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.913295031 CET49735443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.913305998 CET4434973513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.914192915 CET49735443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.914200068 CET4434973513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.914319992 CET49734443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.914343119 CET4434973413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.914354086 CET49734443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.914360046 CET4434973413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.919300079 CET49740443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.919352055 CET4434974013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:50.919899940 CET49740443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.919899940 CET49740443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:50.919941902 CET4434974013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.054335117 CET4434973513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.054404020 CET4434973513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.054626942 CET49735443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.054765940 CET49735443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.054784060 CET4434973513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.054795027 CET49735443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.054800987 CET4434973513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.057249069 CET49741443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.057295084 CET4434974113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.057363987 CET49741443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.057535887 CET49741443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.057552099 CET4434974113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.451438904 CET4434973640.113.110.67192.168.2.6
                                                                            Oct 30, 2024 17:17:51.451538086 CET49736443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:17:51.487554073 CET49736443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:17:51.487571001 CET4434973640.113.110.67192.168.2.6
                                                                            Oct 30, 2024 17:17:51.487842083 CET4434973640.113.110.67192.168.2.6
                                                                            Oct 30, 2024 17:17:51.490223885 CET49736443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:17:51.490330935 CET49736443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:17:51.490335941 CET4434973640.113.110.67192.168.2.6
                                                                            Oct 30, 2024 17:17:51.490483046 CET49736443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:17:51.531336069 CET4434973640.113.110.67192.168.2.6
                                                                            Oct 30, 2024 17:17:51.572118998 CET4434973713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.581664085 CET49737443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.581687927 CET4434973713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.582468033 CET49737443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.582473040 CET4434973713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.656625032 CET4434973913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.656728029 CET4434974013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.657187939 CET49740443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.657215118 CET4434974013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.657841921 CET49740443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.657846928 CET4434974013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.658297062 CET49739443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.658310890 CET4434973913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.658756018 CET49739443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.658761024 CET4434973913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.660882950 CET4434973813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.661526918 CET49738443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.661562920 CET4434973813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.662620068 CET49738443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.662627935 CET4434973813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.714673996 CET4434973713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.714744091 CET4434973713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.714790106 CET49737443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.714965105 CET49737443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.714978933 CET4434973713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.714987993 CET49737443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.714993000 CET4434973713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.719417095 CET49742443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.719469070 CET4434974213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.719533920 CET49742443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.719780922 CET49742443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.719794989 CET4434974213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.739403009 CET4434973640.113.110.67192.168.2.6
                                                                            Oct 30, 2024 17:17:51.739969015 CET49736443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:17:51.739980936 CET4434973640.113.110.67192.168.2.6
                                                                            Oct 30, 2024 17:17:51.740084887 CET49736443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:17:51.786967993 CET4434974013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.787152052 CET4434974013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.787199974 CET49740443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.787929058 CET49740443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.787944078 CET4434974013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.787955046 CET49740443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.787960052 CET4434974013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.788825035 CET4434973913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.788897991 CET4434973913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.788938046 CET49739443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.789105892 CET4434974113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.791650057 CET4434973813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.791776896 CET4434973813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.791826963 CET49738443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.816462040 CET49741443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.816488028 CET4434974113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.817775011 CET49741443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.817781925 CET4434974113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.817904949 CET49738443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.817933083 CET4434973813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.817945957 CET49738443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.817955017 CET4434973813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.819952965 CET49739443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.819967985 CET4434973913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.819978952 CET49739443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.819983959 CET4434973913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.830238104 CET49743443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.830270052 CET4434974313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.830327988 CET49743443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.836044073 CET49744443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.836075068 CET4434974413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.836139917 CET49744443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.836787939 CET49743443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.836803913 CET4434974313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.838788986 CET49745443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.838829994 CET4434974513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.838886023 CET49745443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.839098930 CET49745443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.839108944 CET4434974513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.839248896 CET49744443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:51.839262962 CET4434974413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.960606098 CET4434974113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.960664988 CET4434974113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:51.960719109 CET49741443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:52.609772921 CET4434974413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:52.627196074 CET4434974213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:52.632232904 CET4434974313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:52.646908998 CET4434974513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:52.658548117 CET49744443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:52.674175978 CET49743443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:52.674179077 CET49742443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:52.689881086 CET49745443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:52.828799009 CET49745443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:52.828810930 CET4434974513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:52.829597950 CET49745443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:52.829603910 CET4434974513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:52.830106974 CET49743443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:52.830122948 CET4434974313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:52.834789038 CET49743443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:52.834795952 CET4434974313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:52.835280895 CET49741443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:52.835305929 CET4434974113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:52.835323095 CET49741443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:52.835329056 CET4434974113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:52.962802887 CET4434974513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:52.962855101 CET4434974513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:52.962939978 CET49745443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:52.965306044 CET4434974313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:52.965526104 CET4434974313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:52.965683937 CET49743443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:53.040611029 CET49744443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:53.040632010 CET4434974413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:53.041327000 CET49744443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:53.041332960 CET4434974413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:53.041759014 CET49745443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:53.041791916 CET4434974513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:53.041811943 CET49745443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:53.041817904 CET4434974513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:53.041919947 CET49743443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:53.041939020 CET4434974313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:53.045933008 CET49742443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:53.045965910 CET4434974213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:53.046411991 CET49742443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:53.046418905 CET4434974213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:53.177506924 CET4434974413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:53.177839041 CET4434974413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:53.177903891 CET49744443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:53.180613041 CET4434974213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:53.182754040 CET4434974213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:53.182816029 CET49742443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:53.877312899 CET49673443192.168.2.6173.222.162.64
                                                                            Oct 30, 2024 17:17:53.877315998 CET49674443192.168.2.6173.222.162.64
                                                                            Oct 30, 2024 17:17:54.205545902 CET49672443192.168.2.6173.222.162.64
                                                                            Oct 30, 2024 17:17:55.020940065 CET49744443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:55.020973921 CET4434974413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.020992041 CET49744443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:55.020998955 CET4434974413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.020996094 CET49742443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:55.020996094 CET49742443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:55.021034956 CET4434974213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.021047115 CET4434974213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.030883074 CET49746443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:55.030910969 CET4434974613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.030987024 CET49746443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:55.032269955 CET49747443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:55.032315016 CET4434974713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.032377005 CET49747443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:55.035717010 CET49748443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:55.035757065 CET4434974813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.035824060 CET49748443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:55.038460016 CET49746443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:55.038477898 CET4434974613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.038827896 CET49747443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:55.038842916 CET4434974713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.040687084 CET49749443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:55.040718079 CET4434974913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.040771008 CET49749443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:55.040910006 CET49749443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:55.040924072 CET4434974913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.042195082 CET49748443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:55.042208910 CET4434974813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.043279886 CET49750443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:55.043288946 CET4434975013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.043361902 CET49750443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:55.043658018 CET49750443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:55.043667078 CET4434975013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.775306940 CET4434975013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.781972885 CET4434974613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.786617041 CET4434974813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.792515039 CET4434974913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.795458078 CET4434974713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.852689028 CET49747443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:55.852709055 CET4434974713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.853072882 CET49747443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:55.853080988 CET4434974713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.853893042 CET49746443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:55.853921890 CET4434974613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.854470968 CET49749443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:55.855003119 CET49749443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:55.855026007 CET4434974913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.855941057 CET49746443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:55.855950117 CET4434974613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.857804060 CET49749443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:55.857829094 CET4434974913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.858019114 CET49750443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:55.858047009 CET4434975013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.858584881 CET49750443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:55.858589888 CET4434975013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.870441914 CET49748443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:55.870465040 CET4434974813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.870940924 CET49748443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:55.870945930 CET4434974813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.962083101 CET44349706173.222.162.64192.168.2.6
                                                                            Oct 30, 2024 17:17:55.962201118 CET49706443192.168.2.6173.222.162.64
                                                                            Oct 30, 2024 17:17:55.982860088 CET4434975013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.983279943 CET4434975013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.983352900 CET49750443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:55.984927893 CET4434974713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.985012054 CET4434974713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.985224962 CET49747443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:55.985630989 CET4434974613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.986105919 CET4434974913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.986196041 CET4434974613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.986254930 CET49746443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:55.986331940 CET4434974913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:55.986376047 CET49749443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:56.009228945 CET4434974813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:56.009313107 CET4434974813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:56.009494066 CET49748443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:56.172970057 CET49750443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:56.173001051 CET4434975013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:56.178118944 CET49749443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:56.178149939 CET4434974913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:56.178178072 CET49749443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:56.178184032 CET4434974913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:56.179464102 CET49748443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:56.179470062 CET4434974813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:56.179490089 CET49748443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:56.179496050 CET4434974813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:56.180780888 CET49747443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:56.180800915 CET4434974713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:56.180813074 CET49747443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:56.180816889 CET4434974713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:56.181674957 CET49746443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:56.181675911 CET49746443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:56.181711912 CET4434974613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:56.181716919 CET4434974613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:56.244369030 CET49751443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:56.244407892 CET4434975113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:56.244940996 CET49751443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:56.275087118 CET49751443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:56.275104046 CET4434975113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:56.698184013 CET49755443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:56.698216915 CET4434975513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:56.698283911 CET49755443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:56.701999903 CET49756443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:56.702042103 CET4434975613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:56.702126980 CET49756443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:56.702513933 CET49755443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:56.702533960 CET4434975513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:56.707660913 CET49757443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:56.707690954 CET4434975713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:56.707827091 CET49757443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:56.707979918 CET49757443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:56.707993031 CET4434975713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:56.708509922 CET49756443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:56.708528042 CET4434975613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:56.709197044 CET49758443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:56.709212065 CET4434975813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:56.709297895 CET49758443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:56.709402084 CET49758443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:56.709417105 CET4434975813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.162230015 CET4434975113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.164989948 CET49751443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.165018082 CET4434975113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.166162968 CET49751443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.166169882 CET4434975113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.323244095 CET4434975113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.323328972 CET4434975113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.323503971 CET49751443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.323611021 CET49751443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.323632956 CET4434975113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.323651075 CET49751443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.323657990 CET4434975113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.326991081 CET49761443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.327018023 CET4434976113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.327079058 CET49761443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.327277899 CET49761443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.327287912 CET4434976113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.567122936 CET4434975713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.567696095 CET49757443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.567722082 CET4434975713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.568049908 CET4434975613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.568207979 CET49757443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.568212986 CET4434975713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.568540096 CET49756443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.568561077 CET4434975613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.568932056 CET49756443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.568937063 CET4434975613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.570636034 CET4434975813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.570982933 CET49758443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.570998907 CET4434975813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.571470976 CET49758443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.571490049 CET4434975813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.573406935 CET4434975513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.574096918 CET49755443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.574121952 CET4434975513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.574156046 CET49755443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.574161053 CET4434975513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.733383894 CET4434975613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.733397007 CET4434975713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.733464956 CET4434975613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.733486891 CET4434975713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.733547926 CET49757443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.733550072 CET49756443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.733829021 CET49757443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.733829021 CET49757443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.733848095 CET4434975713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.733858109 CET4434975713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.733886957 CET49756443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.733916998 CET4434975613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.733944893 CET49756443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.733951092 CET4434975613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.735980034 CET4434975813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.736042976 CET4434975813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.736310959 CET49758443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.737304926 CET49758443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.737315893 CET4434975813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.737327099 CET49758443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.737330914 CET4434975813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.737494946 CET49762443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.737534046 CET4434976213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.737693071 CET49762443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.738065958 CET49763443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.738099098 CET4434976313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.738154888 CET49763443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.738298893 CET49762443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.738312960 CET4434976213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.738331079 CET49763443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.738341093 CET4434976313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.739165068 CET4434975513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.739444971 CET4434975513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.739589930 CET49755443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.739589930 CET49755443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.739589930 CET49755443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.739648104 CET49764443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.739676952 CET4434976413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.739743948 CET49764443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.739866018 CET49764443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.739876986 CET4434976413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.741640091 CET49765443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.741676092 CET4434976513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:57.741842985 CET49765443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.741996050 CET49765443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:57.742011070 CET4434976513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.079135895 CET49755443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.079166889 CET4434975513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.145884991 CET4434976113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.146496058 CET49761443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.146533012 CET4434976113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.146990061 CET49761443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.146996975 CET4434976113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.305006027 CET4434976113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.305072069 CET4434976113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.305600882 CET49761443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.305640936 CET49761443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.305655956 CET4434976113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.305665970 CET49761443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.305671930 CET4434976113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.308708906 CET49766443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.308754921 CET4434976613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.308840990 CET49766443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.308981895 CET49766443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.308995962 CET4434976613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.426065922 CET49767443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:17:58.426110983 CET4434976713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:17:58.426214933 CET49767443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:17:58.426490068 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:17:58.426548004 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:17:58.426701069 CET49767443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:17:58.426712990 CET4434976713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:17:58.426724911 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:17:58.426959991 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:17:58.426975965 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:17:58.532932997 CET4434976513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.532941103 CET4434976413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.533700943 CET49764443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.533701897 CET49765443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.533715963 CET4434976513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.533718109 CET4434976413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.534219027 CET49765443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.534224987 CET4434976513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.534399033 CET49764443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.534405947 CET4434976413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.541704893 CET4434976213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.551413059 CET49762443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.551441908 CET4434976213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.551775932 CET49762443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.551780939 CET4434976213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.579469919 CET4434976313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.582706928 CET49763443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.582742929 CET4434976313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.583039999 CET49763443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.583046913 CET4434976313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.676836014 CET4434976413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.678313971 CET4434976413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.678386927 CET49764443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.678433895 CET49764443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.678456068 CET4434976413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.678467035 CET49764443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.678472996 CET4434976413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.678579092 CET4434976513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.679164886 CET4434976513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.679238081 CET49765443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.679292917 CET49765443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.679323912 CET4434976513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.679339886 CET49765443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.679347038 CET4434976513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.681365013 CET49769443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.681397915 CET4434976913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.681464911 CET49769443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.681545019 CET49770443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.681565046 CET4434977013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.681621075 CET49770443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.681700945 CET49769443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.681710958 CET4434976913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.681787968 CET49770443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.681803942 CET4434977013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.693242073 CET4434976213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.693315029 CET4434976213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.693397999 CET49762443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.693547010 CET49762443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.693563938 CET4434976213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.693572998 CET49762443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.693578005 CET4434976213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.696777105 CET49771443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.696825981 CET4434977113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.696899891 CET49771443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.697050095 CET49771443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.697066069 CET4434977113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.730628967 CET4434976313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.730860949 CET4434976313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.730962992 CET49763443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.731076002 CET49763443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.731097937 CET4434976313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.731108904 CET49763443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.731115103 CET4434976313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.735048056 CET49772443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.735091925 CET4434977213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:58.735225916 CET49772443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.735455990 CET49772443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:58.735466957 CET4434977213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.082878113 CET4434976613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.083755970 CET49766443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.083791971 CET4434976613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.085038900 CET49766443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.085045099 CET4434976613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.216335058 CET4434976613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.216491938 CET4434976613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.216649055 CET49766443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.289208889 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:17:59.298387051 CET4434976713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:17:59.337028027 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:17:59.344660044 CET49767443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:17:59.402470112 CET4434976913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.435767889 CET49766443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.435806990 CET4434976613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.444351912 CET49769443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.446142912 CET4434977113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.457205057 CET4434977013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.486104965 CET49771443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.499543905 CET49770443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.504394054 CET4434977213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.550764084 CET49772443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.565639019 CET49772443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.565649986 CET4434977213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.566998959 CET49772443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.567007065 CET4434977213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.567529917 CET49770443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.567538023 CET4434977013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.568722010 CET49770443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.568727016 CET4434977013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.569333076 CET49771443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.569346905 CET4434977113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.570588112 CET49771443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.570595026 CET4434977113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.576595068 CET49767443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:17:59.576622009 CET4434976713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:17:59.576746941 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:17:59.576785088 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:17:59.577662945 CET4434976713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:17:59.577725887 CET49767443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:17:59.577959061 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:17:59.578038931 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:17:59.579621077 CET49769443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.579627037 CET4434976913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.583498955 CET49769443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.583506107 CET4434976913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.621874094 CET49767443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:17:59.622041941 CET4434976713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:17:59.622214079 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:17:59.622410059 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:17:59.622909069 CET49767443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:17:59.622922897 CET4434976713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:17:59.647841930 CET49774443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.647874117 CET4434977413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.647965908 CET49774443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.650429964 CET49774443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.650443077 CET4434977413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.664999008 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:17:59.665000916 CET49767443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:17:59.665018082 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:17:59.698621988 CET4434977213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.698689938 CET4434977013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.698765039 CET4434977013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.698816061 CET49770443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.698992968 CET4434977213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.699067116 CET49772443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.702030897 CET4434977113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.702105999 CET4434977113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.702148914 CET49771443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.703128099 CET49772443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.703150034 CET4434977213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.707402945 CET4434976913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.707541943 CET4434976913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.707588911 CET49769443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.708456993 CET49769443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.708471060 CET4434976913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.708482027 CET49769443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.708489895 CET4434976913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.711231947 CET49770443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.711246014 CET4434977013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.711256027 CET49770443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.711261988 CET4434977013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.713469982 CET49771443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.713475943 CET4434977113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.720345020 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:17:59.729496002 CET49775443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.729528904 CET4434977513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.729593039 CET49775443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.731447935 CET49776443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.731470108 CET4434977613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.731523037 CET49776443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.733864069 CET49777443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.733886003 CET4434977713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.733944893 CET49777443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.740542889 CET49778443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.740557909 CET4434977813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.740608931 CET49778443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.740968943 CET49775443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.740983963 CET4434977513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.741775990 CET49776443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.741787910 CET4434977613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.742115021 CET49777443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.742125034 CET4434977713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:17:59.742652893 CET49778443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:17:59.742662907 CET4434977813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.384495974 CET4434977413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.385567904 CET49774443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.385581970 CET4434977413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.386778116 CET49774443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.386784077 CET4434977413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.480673075 CET4434977513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.484210014 CET49780443192.168.2.6142.250.185.228
                                                                            Oct 30, 2024 17:18:00.484246969 CET44349780142.250.185.228192.168.2.6
                                                                            Oct 30, 2024 17:18:00.484307051 CET49780443192.168.2.6142.250.185.228
                                                                            Oct 30, 2024 17:18:00.485313892 CET49780443192.168.2.6142.250.185.228
                                                                            Oct 30, 2024 17:18:00.485327005 CET44349780142.250.185.228192.168.2.6
                                                                            Oct 30, 2024 17:18:00.486466885 CET4434977713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.486583948 CET4434977813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.490746021 CET49775443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.490777016 CET4434977513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.491990089 CET49775443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.491995096 CET4434977513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.492522001 CET49777443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.492536068 CET4434977713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.493710995 CET49777443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.493715048 CET4434977713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.494225979 CET49778443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.494251013 CET4434977813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.495467901 CET49778443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.495472908 CET4434977813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.519463062 CET4434977413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.519963980 CET4434977413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.520271063 CET49774443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.520271063 CET49774443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.520299911 CET49774443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.520313978 CET4434977413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.528939009 CET49781443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.528965950 CET4434978113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.529023886 CET49781443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.529366016 CET49781443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.529376984 CET4434978113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.536601067 CET4434977613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.561780930 CET49776443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.561800957 CET4434977613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.562805891 CET49776443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.562810898 CET4434977613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.617013931 CET4434977513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.617785931 CET4434977513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.617850065 CET49775443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.617892027 CET49775443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.617918968 CET4434977513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.617930889 CET49775443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.617937088 CET4434977513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.621082067 CET49782443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.621107101 CET4434978213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.621186972 CET49782443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.621340990 CET49782443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.621350050 CET4434978213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.621359110 CET4434977713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.621391058 CET4434977713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.621433020 CET49777443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.621573925 CET49777443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.621592999 CET4434977713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.621609926 CET49777443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.621615887 CET4434977713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.623873949 CET49783443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.623903036 CET4434978313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.624135017 CET49783443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.624135017 CET49783443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.624166965 CET4434978313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.624557018 CET4434977813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.624614000 CET4434977813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.624659061 CET49778443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.624737978 CET49778443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.624754906 CET4434977813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.624767065 CET49778443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.624772072 CET4434977813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.626943111 CET49784443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.626979113 CET4434978413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.627042055 CET49784443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.627156019 CET49784443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.627167940 CET4434978413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.697438002 CET4434977613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.697602034 CET4434977613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.697748899 CET49776443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.697748899 CET49776443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.697803020 CET49776443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.697818041 CET4434977613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.700689077 CET49785443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.700738907 CET4434978513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:00.700870037 CET49785443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.701044083 CET49785443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:00.701057911 CET4434978513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:01.511010885 CET44349780142.250.185.228192.168.2.6
                                                                            Oct 30, 2024 17:18:01.521697044 CET49780443192.168.2.6142.250.185.228
                                                                            Oct 30, 2024 17:18:01.521708012 CET44349780142.250.185.228192.168.2.6
                                                                            Oct 30, 2024 17:18:01.522835970 CET44349780142.250.185.228192.168.2.6
                                                                            Oct 30, 2024 17:18:01.522972107 CET49780443192.168.2.6142.250.185.228
                                                                            Oct 30, 2024 17:18:01.537719011 CET49780443192.168.2.6142.250.185.228
                                                                            Oct 30, 2024 17:18:01.537966013 CET44349780142.250.185.228192.168.2.6
                                                                            Oct 30, 2024 17:18:01.579679966 CET49780443192.168.2.6142.250.185.228
                                                                            Oct 30, 2024 17:18:01.579693079 CET44349780142.250.185.228192.168.2.6
                                                                            Oct 30, 2024 17:18:01.622184038 CET49780443192.168.2.6142.250.185.228
                                                                            Oct 30, 2024 17:18:01.632719040 CET4434978313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:01.633529902 CET4434978113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:01.634192944 CET4434978513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:01.635881901 CET4434978213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:01.638104916 CET49782443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:01.638140917 CET4434978213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:01.638501883 CET49782443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:01.638509035 CET4434978213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:01.639333010 CET49783443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:01.639352083 CET4434978313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:01.640527964 CET49783443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:01.640533924 CET4434978313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:01.642499924 CET49781443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:01.642517090 CET4434978113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:01.643532991 CET49781443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:01.643537998 CET4434978113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:01.649082899 CET49785443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:01.649096966 CET4434978513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:01.649952888 CET49785443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:01.649956942 CET4434978513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:01.766884089 CET4434978313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:01.767302990 CET4434978313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:01.767358065 CET49783443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:01.769257069 CET49783443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:01.769257069 CET49783443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:01.769275904 CET4434978313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:01.769288063 CET4434978313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:01.771454096 CET4434978213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:01.771759033 CET4434978213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:01.771816969 CET49782443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:01.773372889 CET49782443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:01.773391962 CET4434978213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:01.773403883 CET49782443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:01.773417950 CET4434978213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:01.778254986 CET4434978513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:01.778312922 CET4434978513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:01.778361082 CET49785443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:01.782496929 CET49786443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:01.782546997 CET4434978613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:01.782619953 CET49786443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:01.783195972 CET49785443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:01.783212900 CET4434978513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:01.783229113 CET49785443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:01.783235073 CET4434978513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:01.789978027 CET49786443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:01.790007114 CET4434978613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:01.792175055 CET49787443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:01.792201042 CET4434978713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:01.792270899 CET49787443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:01.792649031 CET49787443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:01.792665005 CET4434978713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:01.794466972 CET49788443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:01.794517994 CET4434978813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:01.794586897 CET49788443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:01.795243979 CET49788443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:01.795257092 CET4434978813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:01.962373018 CET4434978113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:01.962450027 CET4434978113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:01.962510109 CET49781443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:01.991905928 CET49781443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:01.991947889 CET4434978113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:01.991974115 CET49781443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:01.991981983 CET4434978113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:02.026592970 CET49789443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:02.026633024 CET4434978913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:02.026694059 CET49789443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:02.029097080 CET49789443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:02.029114962 CET4434978913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:02.033154011 CET49790443192.168.2.6184.28.90.27
                                                                            Oct 30, 2024 17:18:02.033196926 CET44349790184.28.90.27192.168.2.6
                                                                            Oct 30, 2024 17:18:02.033253908 CET49790443192.168.2.6184.28.90.27
                                                                            Oct 30, 2024 17:18:02.039159060 CET49790443192.168.2.6184.28.90.27
                                                                            Oct 30, 2024 17:18:02.039182901 CET44349790184.28.90.27192.168.2.6
                                                                            Oct 30, 2024 17:18:02.303395033 CET4434976713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:02.303481102 CET4434976713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:02.303539038 CET49767443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:02.304274082 CET49767443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:02.304289103 CET4434976713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:02.515456915 CET4434978613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:02.516808987 CET49786443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:02.516843081 CET4434978613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:02.517807007 CET49786443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:02.517818928 CET4434978613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:02.535495043 CET4434978713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:02.540287018 CET49787443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:02.540303946 CET4434978713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:02.541506052 CET49787443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:02.541510105 CET4434978713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:02.590866089 CET4434978813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:02.591876030 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:02.592921019 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:02.592956066 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:02.593024969 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:02.593575001 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:02.593586922 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:02.595036030 CET49788443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:02.595062971 CET4434978813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:02.596103907 CET49788443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:02.596110106 CET4434978813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:02.639331102 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:02.645469904 CET4434978613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:02.645534992 CET4434978613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:02.645607948 CET49786443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:02.670309067 CET4434978713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:02.670640945 CET4434978713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:02.670691967 CET49787443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:02.728790998 CET4434978813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:02.728926897 CET4434978813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:02.728981018 CET49788443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:02.760339022 CET4434978913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:02.772564888 CET49789443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:02.772608042 CET4434978913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:02.774015903 CET49789443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:02.774025917 CET4434978913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:02.774720907 CET49786443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:02.774753094 CET4434978613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:02.789016962 CET49787443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:02.789016962 CET49787443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:02.789046049 CET4434978713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:02.789057016 CET4434978713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:02.804631948 CET49788443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:02.804660082 CET4434978813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:02.804672003 CET49788443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:02.804677963 CET4434978813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:02.835511923 CET49792443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:02.835571051 CET4434979213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:02.835655928 CET49792443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:02.837440014 CET49793443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:02.837481022 CET4434979313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:02.837548018 CET49793443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:02.839371920 CET49792443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:02.839386940 CET4434979213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:02.840986013 CET49794443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:02.841000080 CET4434979413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:02.841207027 CET49794443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:02.841319084 CET49793443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:02.841332912 CET4434979313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:02.841588974 CET49794443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:02.841599941 CET4434979413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:02.883797884 CET44349790184.28.90.27192.168.2.6
                                                                            Oct 30, 2024 17:18:02.883898020 CET49790443192.168.2.6184.28.90.27
                                                                            Oct 30, 2024 17:18:02.899430037 CET4434978913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:02.899518013 CET4434978913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:02.899585962 CET49789443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:02.954360962 CET49790443192.168.2.6184.28.90.27
                                                                            Oct 30, 2024 17:18:02.954377890 CET44349790184.28.90.27192.168.2.6
                                                                            Oct 30, 2024 17:18:02.954716921 CET44349790184.28.90.27192.168.2.6
                                                                            Oct 30, 2024 17:18:03.000274897 CET49790443192.168.2.6184.28.90.27
                                                                            Oct 30, 2024 17:18:03.011653900 CET49789443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:03.011692047 CET4434978913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:03.011706114 CET49789443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:03.011713982 CET4434978913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:03.054894924 CET49795443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:03.054934978 CET4434979513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:03.055006027 CET49795443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:03.077956915 CET49795443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:03.077977896 CET4434979513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:03.128792048 CET49790443192.168.2.6184.28.90.27
                                                                            Oct 30, 2024 17:18:03.175333977 CET44349790184.28.90.27192.168.2.6
                                                                            Oct 30, 2024 17:18:03.271049023 CET49796443192.168.2.64.245.163.56
                                                                            Oct 30, 2024 17:18:03.271085024 CET443497964.245.163.56192.168.2.6
                                                                            Oct 30, 2024 17:18:03.271337032 CET49796443192.168.2.64.245.163.56
                                                                            Oct 30, 2024 17:18:03.273587942 CET49796443192.168.2.64.245.163.56
                                                                            Oct 30, 2024 17:18:03.273603916 CET443497964.245.163.56192.168.2.6
                                                                            Oct 30, 2024 17:18:03.372633934 CET44349790184.28.90.27192.168.2.6
                                                                            Oct 30, 2024 17:18:03.372715950 CET44349790184.28.90.27192.168.2.6
                                                                            Oct 30, 2024 17:18:03.372848988 CET49790443192.168.2.6184.28.90.27
                                                                            Oct 30, 2024 17:18:03.372992039 CET49790443192.168.2.6184.28.90.27
                                                                            Oct 30, 2024 17:18:03.373007059 CET44349790184.28.90.27192.168.2.6
                                                                            Oct 30, 2024 17:18:03.418217897 CET49797443192.168.2.6184.28.90.27
                                                                            Oct 30, 2024 17:18:03.418268919 CET44349797184.28.90.27192.168.2.6
                                                                            Oct 30, 2024 17:18:03.418401003 CET49797443192.168.2.6184.28.90.27
                                                                            Oct 30, 2024 17:18:03.419089079 CET49797443192.168.2.6184.28.90.27
                                                                            Oct 30, 2024 17:18:03.419097900 CET44349797184.28.90.27192.168.2.6
                                                                            Oct 30, 2024 17:18:03.446821928 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:03.447262049 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:03.447273970 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:03.447602034 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:03.448209047 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:03.448261976 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:03.448756933 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:03.491326094 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:03.571106911 CET4434979213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:03.573637962 CET49792443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:03.573659897 CET4434979213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:03.574441910 CET49792443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:03.574451923 CET4434979213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:03.590234041 CET4434979413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:03.591078043 CET49794443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:03.591089010 CET4434979413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:03.592268944 CET49794443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:03.592272997 CET4434979413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:03.611285925 CET4434979313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:03.614908934 CET49793443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:03.614938021 CET4434979313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:03.616112947 CET49793443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:03.616117954 CET4434979313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:03.652714968 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:03.652745962 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:03.652753115 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:03.652781963 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:03.652796984 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:03.652842045 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:03.652879000 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:03.652931929 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:03.700171947 CET4434979213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:03.700282097 CET4434979213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:03.700342894 CET49792443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:03.700505972 CET49792443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:03.700525045 CET4434979213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:03.700536966 CET49792443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:03.700541973 CET4434979213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:03.703929901 CET49798443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:03.703963995 CET4434979813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:03.704044104 CET49798443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:03.704442978 CET49798443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:03.704453945 CET4434979813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:03.725703955 CET4434979413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:03.725827932 CET4434979413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:03.725878000 CET49794443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:03.726115942 CET49794443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:03.726129055 CET4434979413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:03.726161957 CET49794443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:03.726166964 CET4434979413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:03.731035948 CET49799443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:03.731081009 CET4434979913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:03.731149912 CET49799443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:03.731528997 CET49799443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:03.731545925 CET4434979913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:03.747636080 CET4434979313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:03.747752905 CET4434979313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:03.747812033 CET49793443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:03.747895002 CET49793443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:03.747905970 CET4434979313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:03.747915983 CET49793443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:03.747920036 CET4434979313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:03.751512051 CET49800443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:03.751553059 CET4434980013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:03.751629114 CET49800443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:03.752019882 CET49800443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:03.752029896 CET4434980013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:03.765706062 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:03.765717983 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:03.765748024 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:03.765777111 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:03.765825987 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:03.771491051 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:03.771500111 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:03.771548033 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:03.771557093 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:03.771570921 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:03.771579981 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:03.771629095 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:03.881846905 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:03.881987095 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:03.881997108 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:03.882652998 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:03.882735014 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:03.882740974 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:03.885896921 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:03.885947943 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:03.885982990 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:03.885988951 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:03.886029959 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:03.888786077 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:03.888832092 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:03.888873100 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:03.888879061 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:03.888921022 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:03.894695997 CET4434979513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:03.930365086 CET49795443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:03.930402040 CET4434979513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:03.931350946 CET49795443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:03.931355953 CET4434979513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:03.943783998 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:03.996335983 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:03.996351004 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:03.996391058 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:03.996479988 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:03.996488094 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:03.996555090 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:03.998811007 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:03.998827934 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:03.998902082 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:03.998908997 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:03.998950005 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.000603914 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.000637054 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.000670910 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.000675917 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.000686884 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.002094030 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.002149105 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.002155066 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.004398108 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.004416943 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.004458904 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.004463911 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.004498005 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.005281925 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.005316019 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.005348921 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.005352974 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.005393982 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.007709026 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.007725000 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.007751942 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.007802963 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.007807970 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.007848978 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.009536028 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.009553909 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.009584904 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.009602070 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.009605885 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.009644032 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.009669065 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.015062094 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.077054024 CET4434979513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.078135014 CET4434979513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.078193903 CET49795443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.091450930 CET49795443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.091475964 CET4434979513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.091490030 CET49795443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.091495991 CET4434979513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.099175930 CET49801443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.099237919 CET4434980113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.099328995 CET49801443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.099643946 CET49801443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.099661112 CET4434980113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.112005949 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.112023115 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.112056017 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.112087011 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.112119913 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.112137079 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.112725973 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.112780094 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.112787008 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.112824917 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.114418030 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.114432096 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.114492893 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.114500046 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.114547014 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.116116047 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.116132975 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.116189957 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.116194963 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.116256952 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.117764950 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.117779016 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.117846966 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.117852926 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.117894888 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.118900061 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.118915081 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.118969917 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.118974924 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.119016886 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.120553017 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.120575905 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.120629072 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.120634079 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.120677948 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.121383905 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.121438980 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.122497082 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.122510910 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.122554064 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.122559071 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.122596025 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.122605085 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.124223948 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.124239922 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.124267101 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.124290943 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.124296904 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.124346018 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.126293898 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.126310110 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.126354933 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.126363039 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.126368046 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.126404047 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.127418041 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.127434969 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.127490044 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.127496004 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.127553940 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.129050016 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.129066944 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.129128933 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.129133940 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.129174948 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.130470037 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.130487919 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.130548000 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.130553961 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.130595922 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.132577896 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.132592916 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.132653952 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.132659912 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.132713079 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.227241039 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.227267981 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.227336884 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.227365971 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.227399111 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.227421999 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.228332043 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.228355885 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.228435040 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.228456020 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.228461027 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.228509903 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.229676962 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.229698896 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.229768038 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.229789019 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.229805946 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.229831934 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.230825901 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.230844021 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.230890989 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.230907917 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.230930090 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.230952978 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.232682943 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.232700109 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.232762098 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.232784033 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.232824087 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.233443022 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.233458042 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.233505964 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.233520031 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.233541965 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.233558893 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.234431982 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.234448910 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.234602928 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.234615088 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.234652996 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.235306025 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.235327959 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.235418081 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.235418081 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.235434055 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.235474110 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.235657930 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.236110926 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.236161947 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.237003088 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.237016916 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.237070084 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.237083912 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.237567902 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.237588882 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.237632990 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.237656116 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.237677097 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.239367008 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.239379883 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.239437103 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.239459991 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.240312099 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.240329027 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.240370035 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.240386963 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.240413904 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.241450071 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.241462946 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.241517067 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.241533995 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.242285013 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.242311001 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.242345095 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.242358923 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.242382050 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.242393017 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.242407084 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.242484093 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.242484093 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.242494106 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.244029045 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.244070053 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.244086981 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.244107962 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.244131088 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.244157076 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.244169950 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.244215965 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.244863033 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.244879007 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.244961977 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.244962931 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.244975090 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.245862961 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.245892048 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.245923996 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.245937109 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.245978117 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.246697903 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.246712923 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.246751070 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.246752977 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.246764898 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.246787071 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.246789932 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.246819973 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.246825933 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.246874094 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.248977900 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.249000072 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.249038935 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.249049902 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.249063015 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.249068022 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.249089003 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.249093056 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.249109030 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.249124050 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.249125004 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.249162912 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.249167919 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.249193907 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.249207973 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.250072956 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.250087976 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.250139952 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.250154972 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.250197887 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.251221895 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.251241922 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.251293898 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.251296997 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.251310110 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.251355886 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.251360893 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.251409054 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.252226114 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.252243996 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.252290010 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.252304077 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.252317905 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.259869099 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.259893894 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.259939909 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.259963036 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.259984970 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.260499954 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.260514021 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.260545015 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.260559082 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.260565042 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.260592937 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.260626078 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.261912107 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.271604061 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.288549900 CET44349797184.28.90.27192.168.2.6
                                                                            Oct 30, 2024 17:18:04.288640976 CET49797443192.168.2.6184.28.90.27
                                                                            Oct 30, 2024 17:18:04.307204962 CET49797443192.168.2.6184.28.90.27
                                                                            Oct 30, 2024 17:18:04.307228088 CET44349797184.28.90.27192.168.2.6
                                                                            Oct 30, 2024 17:18:04.307770014 CET44349797184.28.90.27192.168.2.6
                                                                            Oct 30, 2024 17:18:04.310260057 CET49797443192.168.2.6184.28.90.27
                                                                            Oct 30, 2024 17:18:04.342502117 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.342525959 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.342605114 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.342631102 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.342689991 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.343230963 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.343245983 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.343295097 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.343301058 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.343333960 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.343936920 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.343954086 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.344003916 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.344011068 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.344053030 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.344484091 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.344497919 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.344537020 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.344542980 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.344574928 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.344583035 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.344695091 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.344710112 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.344752073 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.344757080 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.344789982 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.344810963 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.345992088 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.346005917 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.346061945 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.346071005 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.346110106 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.346138954 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.346155882 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.346195936 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.346200943 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.346237898 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.347105026 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.347136021 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.347177982 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.347193003 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.347218990 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.347255945 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.347969055 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.347981930 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.348054886 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.348066092 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.348090887 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.348109007 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.348126888 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.348135948 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.348156929 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.348176003 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.348196983 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.349006891 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.349021912 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.349081993 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.349097013 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.349142075 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.349200010 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.350002050 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.350022078 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.350066900 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.350080013 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.350091934 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.350117922 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.350843906 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.350862980 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.350900888 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.350914955 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.350934029 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.350934029 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.350954056 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.350955963 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.350965023 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.350995064 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.351023912 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.351844072 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.351862907 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.351922035 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.351934910 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.351973057 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.352565050 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.352581978 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.352632999 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.352653980 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.352699995 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.353421926 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.353455067 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.353476048 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.353487968 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.353492022 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.353511095 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.353527069 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.353533983 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.353545904 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.353549957 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.353575945 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.353610992 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.354444027 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.354465008 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.354538918 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.354538918 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.354545116 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.354588032 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.354927063 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.355003119 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.355005026 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.355057001 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.355329990 CET44349797184.28.90.27192.168.2.6
                                                                            Oct 30, 2024 17:18:04.359118938 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.364326000 CET443497964.245.163.56192.168.2.6
                                                                            Oct 30, 2024 17:18:04.364402056 CET49796443192.168.2.64.245.163.56
                                                                            Oct 30, 2024 17:18:04.370898962 CET49796443192.168.2.64.245.163.56
                                                                            Oct 30, 2024 17:18:04.370908976 CET443497964.245.163.56192.168.2.6
                                                                            Oct 30, 2024 17:18:04.371201992 CET443497964.245.163.56192.168.2.6
                                                                            Oct 30, 2024 17:18:04.388056040 CET49768443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.388087034 CET4434976813.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.412508965 CET49796443192.168.2.64.245.163.56
                                                                            Oct 30, 2024 17:18:04.435712099 CET4434979813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.436213970 CET49798443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.436240911 CET4434979813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.436755896 CET49798443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.436760902 CET4434979813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.462507963 CET4434979913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.473047018 CET49799443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.473077059 CET4434979913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.473838091 CET49799443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.473848104 CET4434979913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.488393068 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.488425970 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.488487959 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.488766909 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.488779068 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.499492884 CET49796443192.168.2.64.245.163.56
                                                                            Oct 30, 2024 17:18:04.505176067 CET4434980013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.505841017 CET49800443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.505862951 CET4434980013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.506516933 CET49800443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.506522894 CET4434980013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.547332048 CET443497964.245.163.56192.168.2.6
                                                                            Oct 30, 2024 17:18:04.555973053 CET44349797184.28.90.27192.168.2.6
                                                                            Oct 30, 2024 17:18:04.556153059 CET44349797184.28.90.27192.168.2.6
                                                                            Oct 30, 2024 17:18:04.556255102 CET49797443192.168.2.6184.28.90.27
                                                                            Oct 30, 2024 17:18:04.556931019 CET49797443192.168.2.6184.28.90.27
                                                                            Oct 30, 2024 17:18:04.556946039 CET44349797184.28.90.27192.168.2.6
                                                                            Oct 30, 2024 17:18:04.563678026 CET4434979813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.564316988 CET4434979813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.564363003 CET49798443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.566744089 CET49798443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.566770077 CET4434979813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.566787004 CET49798443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.566793919 CET4434979813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.570053101 CET49804443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.570096970 CET4434980413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.570158958 CET49804443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.570323944 CET49804443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.570333958 CET4434980413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.597503901 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.597528934 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.597542048 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.597600937 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.597630024 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.597681046 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.598876953 CET4434979913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.599251986 CET4434979913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.599291086 CET49799443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.599736929 CET49799443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.599756002 CET4434979913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.599765062 CET49799443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.599770069 CET4434979913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.600260019 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.600279093 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.600327015 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.600334883 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.600353956 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.600368023 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.600405931 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.603568077 CET49805443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.603600025 CET4434980513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.603863001 CET49805443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.603863001 CET49805443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.603889942 CET4434980513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.637701035 CET4434980013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.637918949 CET4434980013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.637969017 CET49800443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.638070107 CET49800443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.638091087 CET4434980013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.638099909 CET49800443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.638104916 CET4434980013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.640815973 CET49806443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.640858889 CET4434980613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.640921116 CET49806443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.641169071 CET49806443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.641182899 CET4434980613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.717570066 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.717597961 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.717673063 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.717700005 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.717727900 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.717772961 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.717781067 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.717823029 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.719305038 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.719326019 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.719358921 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.719369888 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.719398975 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.719412088 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.719484091 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.720743895 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.720757961 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.720828056 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.720839024 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.767518044 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.839994907 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.840030909 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.840075970 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.840081930 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.840101957 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.840131044 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.840213060 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.840264082 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.840272903 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.840321064 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.840805054 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.840850115 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.840873003 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.840878963 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.840909004 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.840934992 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.841098070 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.841131926 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.841147900 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.841152906 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.841176987 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.841202021 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.842128038 CET4434980113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.842726946 CET49801443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.842756987 CET4434980113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.843043089 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.843060017 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.843089104 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.843116999 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.843127966 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.843159914 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.843300104 CET49801443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.843324900 CET4434980113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.859499931 CET443497964.245.163.56192.168.2.6
                                                                            Oct 30, 2024 17:18:04.859527111 CET443497964.245.163.56192.168.2.6
                                                                            Oct 30, 2024 17:18:04.859534979 CET443497964.245.163.56192.168.2.6
                                                                            Oct 30, 2024 17:18:04.859544992 CET443497964.245.163.56192.168.2.6
                                                                            Oct 30, 2024 17:18:04.859569073 CET443497964.245.163.56192.168.2.6
                                                                            Oct 30, 2024 17:18:04.859620094 CET49796443192.168.2.64.245.163.56
                                                                            Oct 30, 2024 17:18:04.859620094 CET49796443192.168.2.64.245.163.56
                                                                            Oct 30, 2024 17:18:04.859642029 CET443497964.245.163.56192.168.2.6
                                                                            Oct 30, 2024 17:18:04.859694004 CET49796443192.168.2.64.245.163.56
                                                                            Oct 30, 2024 17:18:04.860336065 CET443497964.245.163.56192.168.2.6
                                                                            Oct 30, 2024 17:18:04.860410929 CET49796443192.168.2.64.245.163.56
                                                                            Oct 30, 2024 17:18:04.860420942 CET443497964.245.163.56192.168.2.6
                                                                            Oct 30, 2024 17:18:04.871558905 CET49796443192.168.2.64.245.163.56
                                                                            Oct 30, 2024 17:18:04.871573925 CET443497964.245.163.56192.168.2.6
                                                                            Oct 30, 2024 17:18:04.871665955 CET49796443192.168.2.64.245.163.56
                                                                            Oct 30, 2024 17:18:04.871721983 CET443497964.245.163.56192.168.2.6
                                                                            Oct 30, 2024 17:18:04.871750116 CET443497964.245.163.56192.168.2.6
                                                                            Oct 30, 2024 17:18:04.871850014 CET49796443192.168.2.64.245.163.56
                                                                            Oct 30, 2024 17:18:04.884413958 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.959747076 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.959780931 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.959826946 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.959850073 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.959876060 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.959891081 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.960341930 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.960362911 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.960397959 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.960405111 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.960448027 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.960457087 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.960495949 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.961039066 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.961083889 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.961107016 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.961113930 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.961143017 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.961160898 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.965564013 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.965603113 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.965631008 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.965641022 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.965675116 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.966083050 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.966114044 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.966130972 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.966137886 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.966164112 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.966568947 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.966589928 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.966624975 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.966634035 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.966659069 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.966713905 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.967092991 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.967118979 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.967156887 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.967164040 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.967189074 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.967557907 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.967583895 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.967612028 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.967624903 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.967647076 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.967652082 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.967710972 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.967716932 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.968127012 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.968146086 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.968183994 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.968189955 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:04.968214989 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:04.984127998 CET4434980113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.984153986 CET4434980113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.984224081 CET49801443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.984235048 CET4434980113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.984278917 CET4434980113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.984363079 CET49801443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.984652042 CET49801443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.984669924 CET4434980113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.984733105 CET49801443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.984740973 CET4434980113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.991094112 CET49807443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.991128922 CET4434980713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:04.991204023 CET49807443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.991483927 CET49807443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:04.991503954 CET4434980713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.015862942 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.079402924 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.079430103 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.079484940 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.079502106 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.079534054 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.079552889 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.079552889 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.079966068 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.079991102 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.080018997 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.080027103 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.080058098 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.080760002 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.080821991 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.080961943 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.080961943 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.080972910 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.081254959 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.081285000 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.081312895 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.081321001 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.081345081 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.081695080 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.081712008 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.081763029 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.081770897 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.082494020 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.082520962 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.082551003 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.082561016 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.082575083 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.082596064 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.082604885 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.082639933 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.082648039 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.082670927 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.082693100 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.083406925 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.083429098 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.083467960 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.083481073 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.083506107 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.083520889 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.084017038 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.084034920 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.084080935 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.084091902 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.084119081 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.084140062 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.084455013 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.084876060 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.084892988 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.084939003 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.084949017 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.084975958 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.084995985 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.085016966 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.085032940 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.085088968 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.085095882 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.085139036 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.085943937 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.085968018 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.086039066 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.086055994 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.086380959 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.086821079 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.086843967 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.086910009 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.086920023 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.086940050 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.086962938 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.086990118 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.086990118 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.086997986 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.087024927 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.087052107 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.087627888 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.087651014 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.087701082 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.087709904 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.087757111 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.087776899 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.087815046 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.087821960 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.087857008 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.087881088 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.088567019 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.088584900 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.088645935 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.088654995 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.088725090 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.088751078 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.088783026 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.088790894 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.088809013 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.088835001 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.089498043 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.089515924 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.089570999 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.089577913 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.089612961 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.199527025 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.199558020 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.199619055 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.199651957 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.199677944 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.199696064 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.200052023 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.200076103 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.200105906 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.200114012 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.200139046 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.200156927 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.200162888 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.200184107 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.200206041 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.200229883 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.200237036 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.200898886 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.200939894 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.200964928 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.200977087 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.200999022 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.201498032 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.201559067 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.201560020 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.201581001 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.201618910 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.201627970 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.201673031 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.202323914 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.202364922 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.202414036 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.202420950 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.202435970 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.202462912 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.202996016 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.203022003 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.203071117 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.203078985 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.203088999 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.203124046 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.203373909 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.203391075 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.203435898 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.203444004 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.203468084 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.203475952 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.203759909 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.203778982 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.203816891 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.203824043 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.203891039 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.204220057 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.204237938 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.204273939 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.204281092 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.204307079 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.204308987 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.204330921 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.204334974 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.204354048 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.204377890 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.204387903 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.204404116 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.204456091 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.204461098 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.204685926 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.205153942 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.205173969 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.205265045 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.205276012 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.205303907 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.205334902 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.205353975 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.205360889 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.205388069 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.205409050 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.206130028 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.206151962 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.206199884 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.206214905 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.206228018 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.206245899 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.206248999 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.206274986 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.206300974 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.206306934 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.206316948 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.206330061 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.206362963 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.206370115 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.206978083 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.207056999 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.207070112 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.207140923 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.207156897 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.207223892 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.207231045 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.207242966 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.207272053 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.207279921 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.207288027 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.207300901 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.207308054 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.207335949 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.207490921 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.208096027 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.208118916 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.208153009 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.208162069 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.208194971 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.208213091 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.208218098 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.208229065 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.208235025 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.208268881 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.208570004 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.208965063 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.209043026 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.209044933 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.209055901 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.209070921 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.209094048 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.209101915 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.209122896 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.209691048 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.209714890 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.209752083 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.209752083 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.209764004 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.209784985 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.209799051 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.209836006 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.209841967 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.209870100 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.209883928 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.210526943 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.210545063 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.210585117 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.210593939 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.210622072 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.210634947 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.210639954 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.210649967 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.210668087 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.210684061 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.210695028 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.210716963 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.210731983 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.211124897 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.211141109 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.211208105 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.211215973 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.211275101 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.211347103 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.211364031 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.211401939 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.211407900 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.211431026 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.211442947 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.212165117 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.212189913 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.212241888 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.212249994 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.212275028 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.212297916 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.212709904 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.212732077 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.212786913 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.212794065 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.212819099 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.212827921 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.212846994 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.212852955 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.212869883 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.212887049 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.212918043 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.213619947 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.213644028 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.213690042 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.213697910 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.213716984 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.213736057 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.213757992 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.213778019 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.213815928 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.213821888 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.213859081 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.213879108 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.214308977 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.214334965 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.214376926 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.214385986 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.214400053 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.214438915 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.214459896 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.214482069 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.214490891 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.214498997 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.214521885 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.215337992 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.215361118 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.215393066 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.215395927 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.215410948 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.215428114 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.215431929 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.215461969 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.215467930 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.215492964 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.215506077 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.215756893 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.215775013 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.215840101 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.215840101 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.215846062 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.215900898 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.320374966 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.320416927 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.320466042 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.320496082 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.320513010 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.320533991 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.320668936 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.320715904 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.320746899 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.320753098 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.320781946 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.320796967 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.321254969 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.321273088 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.321310043 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.321315050 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.321341991 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.321358919 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.321384907 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.321414948 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.321444035 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.321449995 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.321472883 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.321486950 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.322951078 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.322969913 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.323014021 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.323021889 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.323056936 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.323121071 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.323139906 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.323189974 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.323199987 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.323206902 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.323232889 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.323239088 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.323266029 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.323270082 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.323302031 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.323342085 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.323374987 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.323401928 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.323409081 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.323431969 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.323450089 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.323498964 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.323519945 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.323550940 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.323556900 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.323580980 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.323610067 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.323735952 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.323800087 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.323900938 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.323924065 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.323956966 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.323962927 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.323990107 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.324004889 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.324033976 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.324060917 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.324089050 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.324094057 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.324131012 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.324146986 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.324713945 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.324790001 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.324800968 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.324842930 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.324861050 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.324892044 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.324897051 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.324917078 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.325623989 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.325645924 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.325684071 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.325694084 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.325704098 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.325712919 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.325732946 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.325757027 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.325762987 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.325788975 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.325809956 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.325829983 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.325856924 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.325869083 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.325891972 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.326683998 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.326705933 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.326742887 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.326750994 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.326771975 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.326775074 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.326797009 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.326819897 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.326828003 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.326850891 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.326857090 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.326894045 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.326900005 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.327115059 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.327653885 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.327676058 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.327718019 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.327723980 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.327747107 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.327749968 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.327764034 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.327769041 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.327809095 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.327831984 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.328346014 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.328370094 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.328418970 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.328427076 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.328438997 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.328469038 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.328491926 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.328497887 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.328511953 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.328533888 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.328859091 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.328880072 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.328912973 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.328917980 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.328948021 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.328964949 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.328995943 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.329020023 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.329046011 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.329056978 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.329072952 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.329083920 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.329108000 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.329113007 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.329801083 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.329826117 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.329865932 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.329873085 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.329909086 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.330099106 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.330116034 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.330147982 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.330154896 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.330178976 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.330183983 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.330209970 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.330233097 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.330240011 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.330262899 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.330351114 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.330365896 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.330411911 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.330419064 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.330462933 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.330468893 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.330504894 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.330543995 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.330946922 CET49791443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.330961943 CET4434979113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.332894087 CET4434980413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.333878994 CET49804443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:05.333913088 CET4434980413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.334422112 CET49804443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:05.334427118 CET4434980413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.337475061 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.338063002 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.338077068 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.339102030 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.339180946 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.339649916 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.339649916 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.339725018 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.340095997 CET4434980513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.340900898 CET49805443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:05.340909958 CET4434980513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.341649055 CET49805443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:05.341654062 CET4434980513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.372524023 CET4434980613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.373153925 CET49806443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:05.373178005 CET4434980613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.373716116 CET49806443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:05.373720884 CET4434980613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.393692017 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.393718004 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.440076113 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.461982965 CET4434980413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.462055922 CET4434980413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.462140083 CET49804443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:05.470360994 CET4434980513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.470525980 CET4434980513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.470666885 CET49805443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:05.482930899 CET49804443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:05.482971907 CET4434980413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.484287977 CET49805443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:05.484287977 CET49805443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:05.484323978 CET4434980513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.484337091 CET4434980513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.489705086 CET49808443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:05.489763975 CET4434980813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.489876032 CET49808443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:05.492254972 CET49809443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:05.492297888 CET4434980913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.492374897 CET49809443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:05.492579937 CET49808443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:05.492605925 CET4434980813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.492719889 CET49809443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:05.492737055 CET4434980913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.502896070 CET4434980613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.502903938 CET4434980613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.502947092 CET4434980613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.502979994 CET49806443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:05.503031969 CET49806443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:05.503552914 CET49806443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:05.503575087 CET4434980613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.503595114 CET49806443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:05.503601074 CET4434980613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.507896900 CET49810443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:05.507952929 CET4434981013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.508030891 CET49810443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:05.508198977 CET49810443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:05.508228064 CET4434981013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.544068098 CET49811443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.544120073 CET4434981113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.544245005 CET49811443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.551618099 CET49811443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.551642895 CET4434981113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.553955078 CET49812443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:05.553996086 CET4434981235.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:05.554095984 CET49813443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:05.554137945 CET49812443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:05.554142952 CET4434981335.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:05.554249048 CET49813443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:05.554337025 CET49812443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:05.554348946 CET4434981235.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:05.554482937 CET49813443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:05.554500103 CET4434981335.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:05.586688995 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.641050100 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.683523893 CET49814443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:18:05.683566093 CET4434981440.113.110.67192.168.2.6
                                                                            Oct 30, 2024 17:18:05.683656931 CET49814443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:18:05.684331894 CET49814443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:18:05.684344053 CET4434981440.113.110.67192.168.2.6
                                                                            Oct 30, 2024 17:18:05.705280066 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.705291033 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.705306053 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.705312014 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.705336094 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.705431938 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.705431938 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.705460072 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.705545902 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.708547115 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.708554983 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.708580017 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.708586931 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.708647013 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.708656073 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.708688021 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.708710909 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.708904028 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.708988905 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.736802101 CET4434980713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.738478899 CET49807443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:05.738493919 CET4434980713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.738903999 CET49807443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:05.738909006 CET4434980713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.823067904 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.823106050 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.823296070 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.823318958 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.823559046 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.824186087 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.824204922 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.824295998 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.824295998 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.824305058 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.824343920 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.826869965 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.826877117 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.826941013 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.826950073 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.826984882 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.827085972 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.829427958 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.829446077 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.829497099 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.829505920 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.829533100 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.829556942 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.870558023 CET4434980713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.870579958 CET4434980713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.870645046 CET49807443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:05.870656967 CET4434980713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.870697021 CET49807443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:05.870903969 CET49807443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:05.870908022 CET4434980713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.870927095 CET49807443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:05.871078014 CET4434980713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.871107101 CET4434980713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.871155024 CET49807443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:05.873406887 CET49816443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:05.873428106 CET4434981613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.873486042 CET49816443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:05.873672962 CET49816443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:05.873688936 CET4434981613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:05.957380056 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.957422972 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.957463980 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.957473993 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.957562923 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.957695961 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.957715988 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.957753897 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.957760096 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.957798958 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.958029985 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.958044052 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.958081961 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.958101034 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.958229065 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.958695889 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.958709955 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.958770990 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.958786964 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.962852955 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.962867022 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.962899923 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.962945938 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.962963104 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.963242054 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.963259935 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.963323116 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.963323116 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.963330030 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.963385105 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.963561058 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.963579893 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.963761091 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:05.963767052 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:05.963829994 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.060695887 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.060718060 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.060774088 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.060781956 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.060821056 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.061068058 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.061081886 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.061129093 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.061135054 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.061351061 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.061502934 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.061520100 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.061562061 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.061568022 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.061606884 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.061707020 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.061892033 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.061909914 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.061961889 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.061978102 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.062058926 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.075650930 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.075666904 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.075710058 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.075716972 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.075753927 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.075872898 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.076292992 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.076308012 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.076364994 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.076370955 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.076621056 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.076638937 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.076687098 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.076687098 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.076693058 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.076734066 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.077018023 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.077032089 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.077071905 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.077085972 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.077116966 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.077116966 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.077491045 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.077506065 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.077562094 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.077568054 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.077610016 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.077779055 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.077792883 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.077840090 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.077846050 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.077877998 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.077877998 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.178992987 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.179016113 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.179135084 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.179135084 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.179151058 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.179250956 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.179270029 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.179270983 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.179281950 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.179303885 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.179346085 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.179661989 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.179677010 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.179744005 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.179749966 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.179761887 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.179817915 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.180134058 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.180147886 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.180195093 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.180201054 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.180268049 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.180529118 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.180545092 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.180689096 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.180695057 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.180840969 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.180859089 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.180906057 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.180912971 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.180999994 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.181101084 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.181308031 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.181322098 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.181416988 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.181422949 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.181473017 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.181684971 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.181699038 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.181754112 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.181770086 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.181804895 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.181854010 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.182055950 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.182070017 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.182163954 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.182173014 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.182276964 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.182295084 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.182308912 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.182316065 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.182327986 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.182393074 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.182684898 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.182698011 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.182746887 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.182753086 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.183077097 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.183094978 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.183156967 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.183156967 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.183163881 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.183204889 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.193814993 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.193837881 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.193917990 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.193924904 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.193948030 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.194019079 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.194040060 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.194070101 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.194084883 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.194122076 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.194122076 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.194406986 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.194423914 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.194503069 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.194509983 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.194727898 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.194746971 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.194782019 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.194787979 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.194822073 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.194911003 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.195128918 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.195142031 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.195189953 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.195204973 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.195306063 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.195523977 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.195539951 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.195624113 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.195631981 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.195673943 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.195940018 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.195955992 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.196011066 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.196021080 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.196039915 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.196053982 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.196423054 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.196436882 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.196630001 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.196636915 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.196722031 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.196741104 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.196763039 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.196763039 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.196769953 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.196816921 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.196816921 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.197053909 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.197067022 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.197176933 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.197181940 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.197298050 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.197489977 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.197504044 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.197577000 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.197577000 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.197585106 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.197638988 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.197837114 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.197858095 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.197982073 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.197990894 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.198028088 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.237356901 CET4434980913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.238090038 CET49809443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:06.238107920 CET4434980913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.238639116 CET49809443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:06.238642931 CET4434980913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.242268085 CET4434981335.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:06.242515087 CET49813443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:06.242543936 CET4434981335.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:06.243593931 CET4434981335.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:06.243704081 CET49813443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:06.244787931 CET49813443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:06.244877100 CET4434981335.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:06.245374918 CET49813443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:06.245389938 CET4434981335.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:06.245942116 CET4434981013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.246231079 CET4434981235.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:06.246484041 CET49810443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:06.246507883 CET4434981013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.247150898 CET49810443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:06.247158051 CET4434981013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.247355938 CET49812443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:06.247419119 CET4434981235.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:06.248455048 CET4434981235.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:06.248519897 CET49812443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:06.249614954 CET49812443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:06.249691963 CET4434981235.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:06.249984980 CET49812443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:06.250004053 CET4434981235.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:06.297132969 CET49812443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:06.297174931 CET49813443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:06.297573090 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.297595024 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.297945976 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.297965050 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.298006058 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.298024893 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.298032999 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.298038960 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.298069954 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.298115015 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.298566103 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.298580885 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.298665047 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.298665047 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.298671961 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.298727989 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.299153090 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.299170017 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.299218893 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.299226999 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.299479008 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.299671888 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.299689054 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.299753904 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.299762011 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.299880028 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.300211906 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.300228119 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.300292969 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.300302982 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.300374985 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.300713062 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.300728083 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.300800085 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.300806999 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.300961971 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.301175117 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.301189899 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.301208019 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.301270008 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.301275015 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.301311970 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.301311970 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.301311970 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.301732063 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.301747084 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.301819086 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.301819086 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.301826954 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.301948071 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.301990986 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.301997900 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.302026987 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.302076101 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.302253008 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.302460909 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.302479982 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.302556038 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.302556038 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.302561998 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.302664995 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.302916050 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.302930117 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.302967072 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.302972078 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.303050995 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.303452969 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.303468943 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.303518057 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.303524971 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.303570986 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.303967953 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.303985119 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.304065943 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.304071903 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.304150105 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.304311037 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.304327011 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.304414988 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.304421902 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.304456949 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.304476023 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.304477930 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.304488897 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.304541111 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.304542065 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.304619074 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.304632902 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.304702044 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.304708004 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.304773092 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.304790020 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.304827929 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.304835081 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.304872036 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.304872036 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.304961920 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.304982901 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.305035114 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.305042028 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.305088043 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.305105925 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.305107117 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.305115938 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.305150986 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.305181026 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.305210114 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.305238008 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.305253983 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.305316925 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.305324078 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.305392027 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.305411100 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.305470943 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.305470943 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.305480003 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.305562973 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.305586100 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.305599928 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.305636883 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.305643082 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.305665970 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.305711985 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.305728912 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.305788040 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.305788040 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.305795908 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.305860996 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.305969000 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.312239885 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.312263966 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.312354088 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.312361002 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.312566042 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.312585115 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.312829971 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.312844992 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.312864065 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.312875032 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.312938929 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.313086033 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.313131094 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.313183069 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.313188076 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.313188076 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.313235998 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.313916922 CET49802443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.313932896 CET4434980213.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.349888086 CET4434978413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.371263981 CET4434980913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.371347904 CET4434980913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.371474981 CET49809443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:06.376735926 CET4434981013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.376929045 CET4434981013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.377042055 CET49810443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:06.394306898 CET49784443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:06.397459030 CET49784443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:06.397478104 CET4434978413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.398437023 CET49784443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:06.398448944 CET4434978413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.399019003 CET49809443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:06.399043083 CET4434980913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.399054050 CET49809443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:06.399061918 CET4434980913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.401228905 CET49810443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:06.401228905 CET49810443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:06.401262045 CET4434981013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.401277065 CET4434981013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.405858994 CET49817443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:06.405915022 CET4434981713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.406110048 CET49817443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:06.406238079 CET49817443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:06.406253099 CET4434981713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.407996893 CET49818443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:06.408096075 CET4434981813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.408207893 CET49818443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:06.408416986 CET49818443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:06.408447981 CET4434981813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.409442902 CET4434981113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.409780979 CET49811443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.409796000 CET4434981113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.410168886 CET4434981113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.411715031 CET49811443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.411803007 CET4434981113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.411854029 CET49811443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.416500092 CET4434981335.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:06.416567087 CET4434981335.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:06.416651011 CET49813443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:06.420264959 CET4434981235.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:06.420341015 CET4434981235.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:06.420377970 CET49813443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:06.420418978 CET49812443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:06.420428038 CET4434981335.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:06.453515053 CET49811443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.453530073 CET4434981113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.463943005 CET49812443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:06.463958025 CET4434981235.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:06.560378075 CET4434978413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.560697079 CET4434978413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.560848951 CET49784443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:06.581227064 CET49819443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:06.581276894 CET4434981935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:06.581374884 CET49819443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:06.582133055 CET49819443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:06.582145929 CET4434981935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:06.582608938 CET49820443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.582652092 CET4434982013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.582715988 CET49820443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.583261967 CET49821443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.583311081 CET4434982113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.583385944 CET49821443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.583918095 CET49822443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:06.583961964 CET4434982235.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:06.584041119 CET49822443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:06.584340096 CET49820443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.584393978 CET4434982013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.584515095 CET49821443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:06.584547997 CET4434982113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:06.584748030 CET49822443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:06.584767103 CET4434982235.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:06.585267067 CET49784443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:06.585305929 CET4434978413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.585367918 CET49784443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:06.585382938 CET4434978413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.589472055 CET49823443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:06.589515924 CET4434982313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.589732885 CET49823443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:06.589895010 CET49823443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:06.589905977 CET4434982313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.617021084 CET4434981613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.617513895 CET49816443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:06.617539883 CET4434981613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.618114948 CET49816443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:06.618120909 CET4434981613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.751879930 CET4434981613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.752058029 CET4434981613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.752119064 CET49816443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:06.754376888 CET49816443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:06.754399061 CET4434981613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.754410982 CET49816443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:06.754416943 CET4434981613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.760291100 CET49824443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:06.760335922 CET4434982413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.760395050 CET49824443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:06.760797024 CET49824443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:06.760817051 CET4434982413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.848900080 CET4434981440.113.110.67192.168.2.6
                                                                            Oct 30, 2024 17:18:06.848979950 CET49814443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:18:06.855808973 CET49814443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:18:06.855827093 CET4434981440.113.110.67192.168.2.6
                                                                            Oct 30, 2024 17:18:06.856111050 CET4434981440.113.110.67192.168.2.6
                                                                            Oct 30, 2024 17:18:06.861732006 CET49814443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:18:06.861999989 CET49814443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:18:06.862005949 CET4434981440.113.110.67192.168.2.6
                                                                            Oct 30, 2024 17:18:06.862162113 CET49814443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:18:06.907331944 CET4434981440.113.110.67192.168.2.6
                                                                            Oct 30, 2024 17:18:06.952388048 CET4434980813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.953362942 CET49808443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:06.953385115 CET4434980813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:06.956783056 CET49808443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:06.956796885 CET4434980813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.365112066 CET4434980813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.365140915 CET4434980813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.365186930 CET49808443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.365202904 CET4434980813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.365216017 CET4434980813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.365257978 CET49808443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.365271091 CET4434981440.113.110.67192.168.2.6
                                                                            Oct 30, 2024 17:18:07.366019964 CET49814443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:18:07.366034985 CET4434981440.113.110.67192.168.2.6
                                                                            Oct 30, 2024 17:18:07.366053104 CET49814443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:18:07.366082907 CET49814443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:18:07.366595030 CET49808443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.366611958 CET4434980813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.366621971 CET49808443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.366626978 CET4434980813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.370712996 CET49825443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.370739937 CET4434982513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.370858908 CET49825443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.370981932 CET49825443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.370997906 CET4434982513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.373961926 CET4434981813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.373959064 CET4434981713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.374469995 CET49817443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.374484062 CET4434982235.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:07.374488115 CET4434981713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.374619007 CET49818443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.374641895 CET4434981813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.374768019 CET4434981935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:07.374989986 CET49817443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.374995947 CET4434981713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.375300884 CET49818443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.375308037 CET4434981813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.375370979 CET49822443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:07.375379086 CET4434982235.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:07.375742912 CET4434982235.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:07.375778913 CET49819443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:07.375803947 CET4434981935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:07.376373053 CET4434981935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:07.377547979 CET49822443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:07.377614975 CET4434982235.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:07.378494978 CET49819443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:07.378578901 CET4434981935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:07.379008055 CET49822443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:07.379138947 CET49819443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:07.394615889 CET4434981113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:07.394676924 CET4434981113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:07.394763947 CET49811443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:07.394779921 CET4434981113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:07.394834042 CET4434981113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:07.394840002 CET49811443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:07.394897938 CET49811443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:07.415963888 CET49811443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:07.415988922 CET4434981113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:07.423329115 CET4434982235.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:07.423332930 CET4434981935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:07.457813978 CET49826443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:07.457875013 CET4434982613.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:07.457967997 CET49826443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:07.458677053 CET49826443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:07.458708048 CET4434982613.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:07.496069908 CET4434982313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.496934891 CET49823443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.496951103 CET4434982313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.500871897 CET4434982413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.504240990 CET4434981713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.504302979 CET4434981713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.504658937 CET49817443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.504868031 CET49823443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.504878998 CET4434982313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.507066011 CET49824443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.507081032 CET4434982413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.508006096 CET4434981813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.508120060 CET49824443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.508125067 CET4434982413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.508327007 CET4434981813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.508392096 CET49818443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.508424997 CET49818443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.508443117 CET4434981813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.508481979 CET49818443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.508487940 CET4434981813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.511859894 CET49817443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.511914968 CET4434981713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.511950016 CET49817443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.511966944 CET4434981713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.524034977 CET49827443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.524070024 CET4434982713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.524138927 CET49827443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.525125027 CET49828443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.525162935 CET4434982813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.525250912 CET49828443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.525645018 CET49828443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.525656939 CET4434982813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.526072979 CET49827443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.526087999 CET4434982713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.547282934 CET4434981935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:07.547360897 CET4434981935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:07.547410011 CET49819443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:07.567917109 CET4434982235.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:07.567939043 CET4434982235.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:07.567987919 CET49822443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:07.568002939 CET4434982235.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:07.568021059 CET4434982235.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:07.568069935 CET49822443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:07.632853985 CET4434982313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.632911921 CET4434982313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.632975101 CET49823443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.636920929 CET4434982413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.636986017 CET4434982413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.637032032 CET49824443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.700571060 CET49819443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:07.700611115 CET4434981935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:07.724982023 CET49822443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:07.725002050 CET4434982235.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:07.789654016 CET4434982013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:07.790465117 CET49820443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:07.790493965 CET4434982013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:07.790683031 CET4434982113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:07.790870905 CET4434982013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:07.791925907 CET49820443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:07.791927099 CET49821443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:07.791939020 CET4434982113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:07.792006969 CET4434982013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:07.792315960 CET4434982113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:07.792411089 CET49820443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:07.793303013 CET49821443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:07.793373108 CET4434982113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:07.794567108 CET49821443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:07.829667091 CET49829443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:07.829729080 CET4434982935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:07.833956957 CET49829443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:07.834465981 CET49829443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:07.834489107 CET4434982935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:07.839330912 CET4434982113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:07.839332104 CET4434982013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:07.874167919 CET49823443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.874167919 CET49823443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.874201059 CET4434982313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.874211073 CET4434982313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.876765966 CET49824443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.876775980 CET4434982413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.876817942 CET49824443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.876822948 CET4434982413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.981184006 CET49830443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.981223106 CET4434983013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.981580019 CET49830443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.983133078 CET49831443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.983189106 CET4434983113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.983460903 CET49831443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.984052896 CET49830443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.984065056 CET4434983013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:07.991101980 CET49831443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:07.991146088 CET4434983113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.043567896 CET4434982113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:08.063344955 CET49833443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:08.063344002 CET49832443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:08.063370943 CET4434983354.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:08.063399076 CET4434983254.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:08.063455105 CET49832443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:08.063458920 CET49833443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:08.065380096 CET49833443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:08.065382957 CET49832443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:08.065392971 CET4434983354.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:08.065408945 CET4434983254.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:08.097111940 CET49821443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:08.102027893 CET49834443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:08.102082014 CET4434983418.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:08.104604959 CET49834443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:08.108745098 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:08.108772039 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:08.109426975 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:08.109678984 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:08.109689951 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:08.110913038 CET49834443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:08.110939980 CET4434983418.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:08.140604973 CET4434982513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.161420107 CET49825443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.161420107 CET49825443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.161437035 CET4434982513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.161446095 CET4434982513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.162328959 CET4434982113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:08.162345886 CET4434982113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:08.162384033 CET4434982113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:08.162404060 CET4434982113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:08.162424088 CET49821443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:08.162441969 CET4434982113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:08.162450075 CET4434982113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:08.162477016 CET49821443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:08.162658930 CET49821443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:08.163536072 CET4434982113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:08.163611889 CET4434982113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:08.163640022 CET49821443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:08.163670063 CET49821443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:08.177654982 CET49821443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:08.177664042 CET4434982113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:08.267467976 CET4434982813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.269551992 CET4434982713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.292668104 CET4434982513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.292764902 CET4434982513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.293032885 CET49825443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.296318054 CET49828443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.296334028 CET4434982813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.296967030 CET49828443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.296972036 CET4434982813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.297689915 CET49827443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.297705889 CET4434982713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.300072908 CET49827443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.300076962 CET4434982713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.303709984 CET49825443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.303709984 CET49825443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.303726912 CET4434982513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.303735971 CET4434982513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.338422060 CET4434982613.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:08.378704071 CET49826443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:08.411632061 CET49826443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:08.411660910 CET4434982613.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:08.412215948 CET4434982613.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:08.420181036 CET49826443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:08.420284986 CET4434982613.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:08.422725916 CET49826443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:08.424349070 CET4434982813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.424669027 CET4434982813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.424998045 CET49828443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.426152945 CET49836443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.426198959 CET4434983613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.426414013 CET49836443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.446082115 CET49828443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.446105003 CET4434982813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.446140051 CET49828443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.446145058 CET4434982813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.447359085 CET49836443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.447381020 CET4434983613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.449358940 CET49837443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.449410915 CET4434983713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.449610949 CET49837443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.452269077 CET49837443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.452282906 CET4434983713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.464833021 CET4434982713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.464906931 CET4434982713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.467333078 CET4434982613.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:08.467457056 CET49827443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.467457056 CET49827443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.467562914 CET49827443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.467576027 CET4434982713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.469882011 CET49838443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.469923973 CET4434983813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.470026970 CET49838443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.470169067 CET49838443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.470182896 CET4434983813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.518306017 CET4434982935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:08.518600941 CET49829443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:08.518621922 CET4434982935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:08.518965960 CET4434982935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:08.519830942 CET49829443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:08.519886017 CET4434982935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:08.520061016 CET49829443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:08.567328930 CET4434982935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:08.567364931 CET49829443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:08.674427032 CET4434982613.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:08.674452066 CET4434982613.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:08.674547911 CET4434982613.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:08.674588919 CET49826443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:08.675262928 CET49826443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:08.683717966 CET49826443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:08.683743954 CET4434982613.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:08.694144011 CET4434982935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:08.694221020 CET4434982935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:08.695720911 CET49829443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:08.695748091 CET4434982935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:08.695780993 CET49829443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:08.696059942 CET49829443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:08.697350025 CET49839443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:08.697355986 CET49840443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:08.697384119 CET4434983935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:08.697396040 CET4434984013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:08.697464943 CET49839443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:08.697521925 CET49840443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:08.697724104 CET49840443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:08.697736025 CET4434984013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:08.698195934 CET49839443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:08.698210955 CET4434983935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:08.718645096 CET4434983013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.722038031 CET49830443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.722052097 CET4434983013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.722637892 CET49830443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.722647905 CET4434983013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.723114014 CET4434983113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.723551035 CET49831443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.723575115 CET4434983113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.724222898 CET49831443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.724226952 CET4434983113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.736915112 CET4434983254.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:08.737334013 CET4434983354.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:08.738126993 CET49833443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:08.738152027 CET4434983354.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:08.738260984 CET49832443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:08.738291979 CET4434983254.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:08.739384890 CET4434983254.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:08.739443064 CET49832443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:08.739924908 CET4434983354.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:08.739979982 CET49833443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:08.740026951 CET49832443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:08.740088940 CET4434983254.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:08.740289927 CET49832443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:08.740297079 CET4434983254.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:08.740753889 CET49833443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:08.740833044 CET4434983354.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:08.740925074 CET49833443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:08.740932941 CET4434983354.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:08.790760040 CET49833443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:08.790757895 CET49832443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:08.849178076 CET4434983013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.849251032 CET4434983013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.849297047 CET4434983013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.849452019 CET49830443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.849877119 CET49830443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.849889994 CET4434983013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.849987984 CET49830443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.849993944 CET4434983013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.853210926 CET49841443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.853239059 CET4434984113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.853323936 CET49841443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.853493929 CET49841443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.853504896 CET4434984113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.857208014 CET4434983113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.857264996 CET4434983113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.857315063 CET49831443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.857511044 CET49831443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.857511044 CET49831443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.857532024 CET4434983113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.857542992 CET4434983113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.862648964 CET49842443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.862701893 CET4434984213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.862796068 CET49842443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.863029957 CET49842443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:08.863046885 CET4434984213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:08.917213917 CET4434983254.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:08.917298079 CET4434983254.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:08.917606115 CET49832443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:08.926039934 CET4434982013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:08.926065922 CET4434982013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:08.926079988 CET4434982013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:08.926161051 CET49820443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:08.926186085 CET4434982013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:08.926237106 CET49820443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:08.926767111 CET4434983354.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:08.926784039 CET4434983354.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:08.926845074 CET49833443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:08.926846981 CET4434983354.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:08.926887989 CET49833443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:08.928544044 CET4434982013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:08.928569078 CET4434982013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:08.928654909 CET49820443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:08.928664923 CET4434982013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:08.928709030 CET49820443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:08.954262018 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:08.960717916 CET4434983418.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:08.997978926 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:09.013715982 CET49834443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:09.043281078 CET4434982013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:09.043311119 CET4434982013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:09.043416023 CET49820443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:09.043438911 CET4434982013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:09.043479919 CET49820443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:09.043896914 CET4434982013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:09.043942928 CET4434982013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:09.043953896 CET49820443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:09.043961048 CET4434982013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:09.044011116 CET49820443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:09.044025898 CET49820443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:09.044897079 CET4434982013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:09.044948101 CET49820443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:09.046333075 CET4434982013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:09.046346903 CET4434982013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:09.046416044 CET49820443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:09.046421051 CET4434982013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:09.048609972 CET4434982013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:09.048644066 CET4434982013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:09.048692942 CET49820443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:09.048698902 CET4434982013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:09.048717976 CET49820443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:09.075241089 CET49834443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:09.075267076 CET4434983418.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:09.075534105 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:09.075546980 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:09.076356888 CET49820443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:09.079665899 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:09.079745054 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:09.080399036 CET4434983418.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:09.080441952 CET4434983418.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:09.080476999 CET49834443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:09.093431950 CET49833443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:09.093502045 CET4434983354.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:09.093981981 CET49832443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:09.094016075 CET4434983254.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:09.123748064 CET49834443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:09.160964012 CET4434982013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:09.161016941 CET4434982013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:09.161058903 CET4434982013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:09.161062956 CET49820443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:09.161170006 CET49820443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:09.161551952 CET49820443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:09.161572933 CET4434982013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:09.201878071 CET4434983713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.202588081 CET49837443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:09.202622890 CET4434983713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.203135014 CET49837443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:09.203140020 CET4434983713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.209688902 CET4434983613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.210313082 CET49836443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:09.210335970 CET4434983613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.210875034 CET49836443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:09.210884094 CET4434983613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.217246056 CET4434983813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.217629910 CET49838443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:09.217645884 CET4434983813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.218120098 CET49838443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:09.218125105 CET4434983813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.317151070 CET49834443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:09.317529917 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:09.317552090 CET4434983418.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:09.317713976 CET49834443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:09.317727089 CET4434983418.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:09.317749023 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:09.317779064 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:09.337814093 CET4434983713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.337893963 CET4434983713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.337950945 CET49837443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:09.352101088 CET49837443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:09.352127075 CET4434983713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.352138042 CET49837443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:09.352144003 CET4434983713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.356810093 CET4434983813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.356887102 CET4434983813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.356950045 CET49838443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:09.359097958 CET49838443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:09.359122992 CET4434983813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.359138012 CET49838443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:09.359143972 CET4434983813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.363327980 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:09.367662907 CET49834443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:09.367679119 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:09.367695093 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:09.378688097 CET49843443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:09.378739119 CET4434984313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.378798962 CET49843443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:09.384387016 CET49843443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:09.384413004 CET4434984313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.385895967 CET49844443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:09.385926962 CET4434984413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.386033058 CET49844443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:09.386137962 CET49844443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:09.386153936 CET4434984413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.407419920 CET4434983935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:09.408833027 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:09.412353992 CET49839443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:09.412367105 CET4434983935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:09.412735939 CET4434983935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:09.439229012 CET4434983613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.439290047 CET4434983613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.439340115 CET49836443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:09.439361095 CET4434983613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.439441919 CET4434983613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.439491034 CET49836443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:09.453576088 CET49839443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:09.475557089 CET49839443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:09.475733042 CET4434983935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:09.476018906 CET49839443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:09.523329020 CET4434983935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:09.560297966 CET4434984013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:09.592545033 CET4434984113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.600720882 CET49840443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:09.612199068 CET4434984213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.645555973 CET49841443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:09.664913893 CET49842443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:09.701666117 CET49836443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:09.701704979 CET4434983613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.701718092 CET49836443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:09.701726913 CET4434983613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.709182024 CET49840443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:09.709193945 CET4434984013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:09.710381031 CET49841443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:09.710410118 CET4434984113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.710767984 CET4434984013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:09.712282896 CET49840443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:09.712528944 CET4434984013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:09.712583065 CET49840443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:09.713432074 CET49841443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:09.713454008 CET4434984113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.714627981 CET49842443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:09.714673996 CET4434984213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.715754032 CET49842443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:09.715766907 CET4434984213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.728008986 CET49845443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:09.728034019 CET4434984513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.728135109 CET49845443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:09.728918076 CET49845443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:09.728930950 CET4434984513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.736784935 CET4434983935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:09.755601883 CET49840443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:09.755621910 CET4434984013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:09.770864964 CET4434983935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:09.770968914 CET49839443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:09.842094898 CET4434984113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.842264891 CET4434984113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.842325926 CET49841443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:09.854485035 CET4434984213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.854521990 CET4434984213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.854581118 CET4434984213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:09.854651928 CET49842443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:09.854651928 CET49842443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:09.888319016 CET49839443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:09.888343096 CET4434983935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:09.963042974 CET4434984013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:09.999933004 CET4434983418.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.009331942 CET49840443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:10.048793077 CET49834443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.086268902 CET4434984013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:10.086302042 CET4434984013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:10.086321115 CET4434984013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:10.086361885 CET49840443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:10.086370945 CET4434984013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:10.086399078 CET4434984013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:10.086421013 CET49840443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:10.086431026 CET4434984013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:10.086447954 CET49840443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:10.086457968 CET4434984013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:10.086462975 CET49840443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:10.086510897 CET49840443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:10.087367058 CET4434984013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:10.087388039 CET4434984013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:10.087454081 CET49840443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:10.087496996 CET49840443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:10.087507010 CET4434984013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:10.087565899 CET4434984013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:10.087621927 CET49840443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:10.118124962 CET4434983418.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.118161917 CET4434983418.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.118180037 CET4434983418.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.118211031 CET49834443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.118247986 CET4434983418.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.118266106 CET49834443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.118268013 CET4434983418.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.118297100 CET4434983418.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.118299961 CET49834443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.118354082 CET49834443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.118354082 CET49834443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.118411064 CET4434983418.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.119129896 CET4434983418.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.119151115 CET4434983418.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.119187117 CET49834443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.119189024 CET4434983418.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.119213104 CET4434983418.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.119224072 CET49834443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.119273901 CET49834443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.128654957 CET4434983418.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.128678083 CET4434983418.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.128715992 CET4434983418.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.128721952 CET49834443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.128772020 CET49834443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.128787994 CET4434983418.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.128894091 CET4434983418.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.128941059 CET49834443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.137845039 CET4434984413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:10.141999006 CET4434984313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:10.154962063 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.155025005 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.155047894 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.155081034 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.155103922 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.155128002 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.155128956 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.155149937 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.155152082 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.155168056 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.155174971 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.155195951 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.155195951 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.155242920 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.155334949 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.157984018 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.158004999 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.158046007 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.158066988 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.158093929 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.158118010 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.158135891 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.189505100 CET49844443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:10.189610004 CET49843443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:10.207338095 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.272414923 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.272443056 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.272486925 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.272512913 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.272524118 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.272569895 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.272574902 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.272620916 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.272649050 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.272653103 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.272679090 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.273447990 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.273498058 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.273523092 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.273540020 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.273597002 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.273618937 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.273730993 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.273745060 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.275227070 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.275270939 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.275321007 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.275326967 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.275346041 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.322519064 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.378165007 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.392637968 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.392671108 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.392785072 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.392796040 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.392950058 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.392950058 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.393376112 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.393403053 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.393487930 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.393487930 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.393493891 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.393543959 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.393572092 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.393604994 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.393613100 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.393625021 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.393640041 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.393754005 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.393769979 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.395138025 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.395174980 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.395201921 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.395206928 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.395288944 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.401164055 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.401196957 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.401227951 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.401232004 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.401288986 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.402698994 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.402724028 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.402784109 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.402812004 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.402817011 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.402833939 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.402916908 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.476752043 CET4434984513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:10.515706062 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.515738010 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.515841961 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.515841961 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.515850067 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.515912056 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.517400980 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.517429113 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.517471075 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.517476082 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.517491102 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.517522097 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.517525911 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.517554045 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.517940044 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.517966986 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.517997980 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.518003941 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.518049955 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.518147945 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.518168926 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.518203020 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.518207073 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.518235922 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.519072056 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.519107103 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.519161940 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.519172907 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.519176960 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.519193888 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.519237041 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.519239902 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.519254923 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:10.519279003 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.519331932 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:10.523983955 CET49845443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:11.159874916 CET49845443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:11.159930944 CET4434984513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:11.160655022 CET49845443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:11.160669088 CET4434984513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:11.161043882 CET49841443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:11.161076069 CET4434984113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:11.161272049 CET49841443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:11.161278009 CET4434984113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:11.161921024 CET49846443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:11.161942005 CET4434984613.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:11.162019014 CET49846443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:11.163613081 CET49846443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:11.163628101 CET4434984613.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:11.164899111 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:11.165880919 CET49834443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:11.165920973 CET4434983418.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:11.167062998 CET49840443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:11.167092085 CET4434984013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:11.167804003 CET49842443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:11.167830944 CET4434984213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:11.167844057 CET49842443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:11.167850971 CET4434984213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:11.171081066 CET49844443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:11.171122074 CET4434984413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:11.171518087 CET49835443192.168.2.618.245.60.47
                                                                            Oct 30, 2024 17:18:11.171536922 CET4434983518.245.60.47192.168.2.6
                                                                            Oct 30, 2024 17:18:11.171593904 CET49844443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:11.171617031 CET4434984413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:11.172516108 CET49843443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:11.172547102 CET4434984313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:11.173207045 CET49843443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:11.173217058 CET4434984313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:11.186661959 CET49847443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:11.186686039 CET4434984735.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:11.186852932 CET49847443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:11.191303015 CET49847443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:11.191320896 CET4434984735.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:11.238337994 CET49848443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:11.238352060 CET4434984813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:11.238456011 CET49848443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:11.239278078 CET49849443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:11.239300013 CET4434984913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:11.239406109 CET49849443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:11.240199089 CET49848443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:11.240215063 CET4434984813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:11.240374088 CET49849443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:11.240387917 CET4434984913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:11.302462101 CET4434984513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:11.302544117 CET4434984513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:11.302603006 CET49845443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:11.303308964 CET49845443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:11.303337097 CET4434984513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:11.303354025 CET49845443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:11.303359985 CET4434984513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:11.304269075 CET4434984413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:11.304280996 CET4434984313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:11.304361105 CET4434984413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:11.304603100 CET49844443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:11.305109978 CET4434984313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:11.305172920 CET49843443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:11.305617094 CET49844443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:11.305639982 CET4434984413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:11.305774927 CET49844443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:11.305783987 CET4434984413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:11.306651115 CET49843443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:11.306668043 CET4434984313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:11.310628891 CET49850443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:11.310662031 CET4434985013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:11.311057091 CET49850443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:11.318557024 CET49851443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:11.318588972 CET4434985113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:11.318834066 CET49851443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:11.319762945 CET49850443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:11.319787979 CET4434985013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:11.323306084 CET49851443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:11.323322058 CET4434985113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:11.324781895 CET49852443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:11.324830055 CET4434985213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:11.324901104 CET49852443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:11.325479984 CET49852443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:11.325495958 CET4434985213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:11.341161013 CET44349780142.250.185.228192.168.2.6
                                                                            Oct 30, 2024 17:18:11.341233015 CET44349780142.250.185.228192.168.2.6
                                                                            Oct 30, 2024 17:18:11.341448069 CET49780443192.168.2.6142.250.185.228
                                                                            Oct 30, 2024 17:18:11.915111065 CET4434984735.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:11.915477037 CET49847443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:11.915486097 CET4434984735.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:11.915816069 CET4434984735.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:11.916546106 CET49847443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:11.916614056 CET4434984735.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:11.916815042 CET49847443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:11.916831970 CET49847443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:11.916838884 CET4434984735.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:12.046479940 CET4434984913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.047069073 CET49849443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.047086000 CET4434984913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.052809000 CET49849443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.052814007 CET4434984913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.065774918 CET4434984613.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:12.138782978 CET4434985113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.149358034 CET49846443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:12.149384022 CET4434984613.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:12.150851011 CET4434984613.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:12.165081978 CET49846443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:12.165446043 CET4434984613.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:12.165592909 CET49846443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:12.177623987 CET4434985213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.203248978 CET4434984913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.203283072 CET4434984913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.203332901 CET49849443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.203349113 CET4434984913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.203362942 CET4434984913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.203429937 CET49849443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.207336903 CET4434984613.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:12.219662905 CET49851443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.219686031 CET4434985113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.223670959 CET49851443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.223675966 CET4434985113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.262439013 CET4434984813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.272088051 CET49852443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.272130013 CET4434985213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.273298025 CET49852443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.273314953 CET4434985213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.278584003 CET49849443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.278584003 CET49849443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.278594971 CET4434984913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.278609037 CET4434984913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.287333965 CET49848443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.287364960 CET4434984813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.288706064 CET49848443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.288712025 CET4434984813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.351746082 CET4434985013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.381253958 CET4434984735.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:12.381278992 CET4434984735.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:12.381344080 CET49847443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:12.381361008 CET4434984735.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:12.381639004 CET49847443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:12.385833979 CET4434985113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.385937929 CET4434985113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.386071920 CET49851443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.388554096 CET49850443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.388571978 CET4434985013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.389488935 CET49850443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.389492989 CET4434985013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.390264988 CET49780443192.168.2.6142.250.185.228
                                                                            Oct 30, 2024 17:18:12.390304089 CET44349780142.250.185.228192.168.2.6
                                                                            Oct 30, 2024 17:18:12.397665024 CET49851443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.397665024 CET49851443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.397680998 CET4434985113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.397690058 CET4434985113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.398282051 CET49847443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:12.398328066 CET4434984735.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:12.398493052 CET4434984735.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:12.398535013 CET49847443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:12.398535013 CET49847443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:12.421247005 CET4434984613.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:12.437587023 CET4434984613.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:12.437611103 CET4434984613.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:12.437632084 CET4434984613.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:12.437666893 CET4434984613.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:12.437673092 CET49846443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:12.437700987 CET4434984613.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:12.437726021 CET49846443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:12.437747002 CET49846443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:12.438709021 CET4434985213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.438783884 CET4434985213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.438838005 CET49852443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.441045046 CET4434984813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.441138983 CET4434984813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.441191912 CET49848443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.525897980 CET49853443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.525928020 CET4434985313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.526000977 CET49853443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.545326948 CET49852443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.545408964 CET4434985213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.545461893 CET49852443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.545507908 CET4434985213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.554689884 CET4434984613.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:12.554718971 CET4434984613.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:12.554768085 CET4434984613.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:12.554769993 CET49846443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:12.554805040 CET4434984613.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:12.554833889 CET49846443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:12.554835081 CET49846443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:12.554850101 CET4434984613.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:12.554888010 CET49846443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:12.554917097 CET4434984613.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:12.555077076 CET4434984613.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:12.555130005 CET49846443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:12.555351019 CET49848443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.555376053 CET4434984813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.559981108 CET49853443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.559993029 CET4434985313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.602485895 CET49854443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:12.602530956 CET4434985435.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:12.602597952 CET49854443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:12.603277922 CET4434985013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.604110956 CET49854443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:12.604130030 CET4434985435.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:12.606760979 CET4434985013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.606822014 CET49850443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.606837034 CET4434985013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.606877089 CET4434985013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.606926918 CET49850443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.651278019 CET49855443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.651329994 CET4434985513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.651393890 CET49855443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.661931992 CET49850443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.661963940 CET4434985013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.661984921 CET49850443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.661992073 CET4434985013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.664635897 CET49855443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.664659023 CET4434985513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.747205973 CET49856443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.747252941 CET4434985613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.747335911 CET49856443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.749386072 CET49846443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:12.749413013 CET4434984613.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:12.769237041 CET49856443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.769259930 CET4434985613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.769694090 CET49857443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.769757986 CET4434985713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.769828081 CET49857443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.769974947 CET49857443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.769993067 CET4434985713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.770962000 CET49858443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.770989895 CET4434985813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.771238089 CET49858443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.771625996 CET49858443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:12.771637917 CET4434985813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:12.834929943 CET49859443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:12.834986925 CET4434985954.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:12.835119009 CET49859443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:12.835674047 CET49859443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:12.835691929 CET4434985954.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:12.843740940 CET49860443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:12.843801975 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:12.843938112 CET49860443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:12.847155094 CET49860443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:12.847172976 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:12.887069941 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:12.887101889 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:12.887224913 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:12.887550116 CET49862443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:12.887599945 CET4434986218.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:12.887687922 CET49862443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:12.887949944 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:12.887963057 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:12.888405085 CET49862443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:12.888422966 CET4434986218.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:13.314455032 CET4434985435.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:13.315784931 CET49854443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:13.315800905 CET4434985435.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:13.316859961 CET4434985435.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:13.316966057 CET49854443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:13.318207979 CET49854443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:13.318270922 CET4434985435.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:13.319142103 CET49854443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:13.319149971 CET4434985435.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:13.319168091 CET49854443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:13.337892056 CET4434985313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.338814974 CET49853443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.338835001 CET4434985313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.340679884 CET49853443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.340687990 CET4434985313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.359350920 CET4434985435.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:13.419332981 CET4434985513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.419986963 CET49855443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.420003891 CET4434985513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.420447111 CET49855443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.420458078 CET4434985513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.471060991 CET4434985313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.471371889 CET4434985313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.471421957 CET4434985313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.471450090 CET49853443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.471487045 CET49853443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.471605062 CET49853443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.471605062 CET49853443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.471620083 CET4434985313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.471628904 CET4434985313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.474864006 CET49863443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.474905014 CET4434986313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.474975109 CET49863443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.475208044 CET49863443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.475227118 CET4434986313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.505422115 CET49854443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:13.517065048 CET4434985613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.518534899 CET49856443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.518553019 CET4434985613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.519067049 CET49856443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.519081116 CET4434985613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.521977901 CET4434985813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.522373915 CET49858443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.522382021 CET4434985813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.522738934 CET49858443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.522742987 CET4434985813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.523531914 CET4434985713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.523957014 CET49857443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.523999929 CET4434985713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.524277925 CET49857443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.524286032 CET4434985713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.538249016 CET4434985954.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:13.538552046 CET49859443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:13.538562059 CET4434985954.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:13.538933039 CET4434985954.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:13.539267063 CET49859443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:13.539341927 CET4434985954.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:13.539392948 CET49859443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:13.553746939 CET4434985513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.553798914 CET4434985513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.554038048 CET49855443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.554038048 CET49855443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.554064035 CET49855443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.554073095 CET4434985513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.557127953 CET49864443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.557172060 CET4434986413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.557252884 CET49864443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.557429075 CET49864443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.557447910 CET4434986413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.570228100 CET4434985435.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:13.587328911 CET4434985954.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:13.601977110 CET49859443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:13.603965044 CET4434985435.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:13.604038954 CET49854443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:13.604357958 CET49854443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:13.604377031 CET4434985435.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:13.651223898 CET4434985613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.651288033 CET4434985613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.651345968 CET49856443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.651446104 CET49856443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.651460886 CET4434985613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.651469946 CET49856443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.651482105 CET4434985613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.654002905 CET49865443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.654056072 CET4434986513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.654915094 CET49865443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.655067921 CET49865443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.655083895 CET4434986513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.656734943 CET4434985813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.656824112 CET4434985813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.656896114 CET49858443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.656975985 CET49858443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.656975985 CET49858443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.656991959 CET4434985813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.656999111 CET4434985813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.657428980 CET4434985713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.657490015 CET4434985713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.657538891 CET49857443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.658770084 CET49857443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.658792019 CET4434985713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.658803940 CET49857443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.658808947 CET4434985713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.660625935 CET49866443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.660645962 CET4434986613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.660775900 CET49866443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.660888910 CET49866443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.660902023 CET4434986613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.661128998 CET49867443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.661139011 CET4434986713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.661190987 CET49867443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.661308050 CET49867443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:13.661319971 CET4434986713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:13.715030909 CET4434985954.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:13.715111017 CET4434985954.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:13.715205908 CET49859443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:13.715697050 CET49859443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:13.715707064 CET4434985954.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:13.716361046 CET49868443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:13.716413021 CET4434986854.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:13.716541052 CET49868443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:13.716809988 CET49868443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:13.716828108 CET4434986854.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:13.718556881 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:13.718925953 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:13.718940020 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:13.719966888 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:13.720051050 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:13.720643997 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:13.720707893 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:13.720909119 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:13.720927000 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:13.722062111 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:13.722251892 CET49860443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:13.722278118 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:13.722702980 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:13.723001957 CET49860443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:13.723089933 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:13.723115921 CET49860443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:13.724515915 CET4434986218.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:13.724694967 CET49862443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:13.724714041 CET4434986218.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:13.725733042 CET4434986218.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:13.725801945 CET49862443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:13.726154089 CET49862443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:13.726226091 CET4434986218.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:13.726252079 CET49862443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:13.763345957 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:13.771337032 CET4434986218.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:13.779901981 CET49869443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:13.779941082 CET4434986935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:13.780003071 CET49869443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:13.780288935 CET49869443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:13.780301094 CET4434986935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:13.822962999 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:13.907196999 CET49860443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:13.907252073 CET49862443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:13.907274008 CET4434986218.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.019249916 CET49862443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.081840038 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.081867933 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.081875086 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.081898928 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.081914902 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.081928968 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.081963062 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.081985950 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.082003117 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.082043886 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.083722115 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.083729982 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.083754063 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.083765030 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.083794117 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.083801031 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.083830118 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.083853006 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.089729071 CET4434986218.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.089759111 CET4434986218.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.089766026 CET4434986218.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.089797020 CET4434986218.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.089813948 CET4434986218.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.089821100 CET4434986218.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.089849949 CET49862443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.089869022 CET4434986218.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.089884043 CET49862443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.089884043 CET49862443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.089931965 CET49862443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.091272116 CET4434986218.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.091279984 CET4434986218.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.091301918 CET4434986218.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.091310024 CET4434986218.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.091348886 CET49862443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.091351032 CET4434986218.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.091361046 CET4434986218.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.091408968 CET49862443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.091408968 CET49862443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.123775959 CET4434986218.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.123785973 CET4434986218.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.123847961 CET4434986218.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.123893023 CET49862443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.123913050 CET49862443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.196921110 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.196976900 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.197026014 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.197037935 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.197091103 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.198668957 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.198685884 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.198767900 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.198776960 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.200094938 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.200114965 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.200169086 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.200176954 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.200206995 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.200536966 CET49862443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.200563908 CET4434986218.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.201850891 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.201864958 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.201936960 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.201947927 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.210289955 CET4434986313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.243824005 CET49863443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.243850946 CET4434986313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.244342089 CET49863443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.244353056 CET4434986313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.286864042 CET4434986413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.294540882 CET49864443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.294579983 CET4434986413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.297944069 CET49864443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.297950029 CET4434986413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.312427998 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.312448978 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.312510967 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.312530041 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.312566042 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.313461065 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.313468933 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.313477039 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.313503027 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.313529968 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.313540936 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.313560009 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.314399958 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.314408064 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.314419985 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.314429998 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.314455032 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.314464092 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.314481020 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.315401077 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.315414906 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.315447092 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.315455914 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.315465927 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.316384077 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.316401005 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.316435099 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.316442966 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.316467047 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.317332983 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.317347050 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.317397118 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.317411900 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.359843016 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.359869957 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.359991074 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.360018015 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.399473906 CET4434986854.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:14.402040958 CET49868443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:14.402065039 CET4434986854.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:14.402390957 CET4434986613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.402540922 CET4434986854.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:14.403738022 CET49866443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.403775930 CET4434986613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.404970884 CET49866443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.404978991 CET4434986613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.405862093 CET4434986713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.409485102 CET49867443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.409501076 CET4434986713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.410564899 CET49867443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.410569906 CET4434986713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.410896063 CET49868443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:14.410991907 CET4434986854.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:14.412856102 CET49868443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:14.424525976 CET4434986413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.424582005 CET4434986413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.424652100 CET49864443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.425565958 CET49864443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.425586939 CET4434986413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.425601006 CET49864443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.425606012 CET4434986413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.427598953 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.427615881 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.427635908 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.427675962 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.427690983 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.427721024 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.427928925 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.427937031 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.427952051 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.427959919 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.427978992 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.427988052 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.428018093 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.428314924 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.428337097 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.428349018 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.428361893 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.428364038 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.428376913 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.428383112 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.428401947 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.428654909 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.428670883 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.428714037 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.428723097 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.428735971 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.429138899 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.429160118 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.429197073 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.429204941 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.429220915 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.429230928 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.429239035 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.429280996 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.429287910 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.429310083 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.429349899 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.434731960 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.441368103 CET49870443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.441405058 CET4434987013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.441478968 CET49870443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.444976091 CET49870443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.444993973 CET4434987013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.448074102 CET49861443192.168.2.618.245.60.61
                                                                            Oct 30, 2024 17:18:14.448087931 CET4434986118.245.60.61192.168.2.6
                                                                            Oct 30, 2024 17:18:14.459330082 CET4434986854.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:14.481504917 CET4434986313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.481533051 CET4434986313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.481590033 CET4434986313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.481735945 CET49863443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.481735945 CET49863443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.483776093 CET4434986935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:14.484864950 CET49863443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.484864950 CET49863443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.484889030 CET4434986313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.484901905 CET4434986313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.486885071 CET49869443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:14.486912966 CET4434986935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:14.487252951 CET4434986935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:14.488109112 CET49869443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:14.488171101 CET4434986935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:14.488595009 CET49869443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:14.506172895 CET49871443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.506211996 CET4434987113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.506417990 CET49871443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.506833076 CET49871443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.506844997 CET4434987113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.509995937 CET4434986513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.510384083 CET49865443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.510397911 CET4434986513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.510848045 CET49865443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.510854006 CET4434986513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.531332016 CET4434986935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:14.535633087 CET4434986613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.537130117 CET4434986613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.537199974 CET49866443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.537247896 CET49866443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.537269115 CET4434986613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.537283897 CET49866443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.537290096 CET4434986613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.537446022 CET4434986713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.537524939 CET4434986713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.537566900 CET4434986713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.537611961 CET49867443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.537770987 CET49867443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.537787914 CET4434986713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.537800074 CET49867443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.537806034 CET4434986713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.540313005 CET49872443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.540347099 CET4434987213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.540364981 CET49873443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.540385008 CET4434987313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.540400028 CET49872443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.540431023 CET49873443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.540596962 CET49872443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.540597916 CET49873443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.540612936 CET4434987213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.540613890 CET4434987313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.579731941 CET4434986854.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:14.579819918 CET4434986854.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:14.579881907 CET49868443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:14.580374002 CET49868443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:14.580391884 CET4434986854.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:14.581307888 CET49874443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:14.581355095 CET4434987454.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:14.581566095 CET49874443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:14.581765890 CET49874443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:14.581783056 CET4434987454.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:14.649282932 CET4434986513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.649378061 CET4434986513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.649436951 CET49865443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.649588108 CET49865443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.649611950 CET4434986513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.649622917 CET49865443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.649627924 CET4434986513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.651747942 CET49875443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.651792049 CET4434987513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.652040005 CET49875443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.652182102 CET49875443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:14.652200937 CET4434987513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:14.671369076 CET4434986935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:14.671446085 CET4434986935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:14.671636105 CET49869443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:14.671814919 CET49869443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:14.671816111 CET49869443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:14.671858072 CET4434986935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:14.671921015 CET49869443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:14.672931910 CET49876443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:14.672954082 CET4434987635.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:14.673048973 CET49876443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:14.673269033 CET49876443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:14.673283100 CET4434987635.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:15.088556051 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.088582039 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.088589907 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.088625908 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.088635921 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.088645935 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.088675976 CET49860443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:15.088777065 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.088814020 CET49860443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:15.088841915 CET49860443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:15.092156887 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.094350100 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.094357967 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.094386101 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.094398975 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.094428062 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.094429016 CET49860443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:15.094435930 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.094470024 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.094518900 CET49860443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:15.094520092 CET49860443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:15.096954107 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.096961975 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.096973896 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.097002029 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.097035885 CET49860443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:15.097063065 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.097086906 CET49860443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:15.098033905 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.098094940 CET49860443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:15.098109961 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.098181009 CET49860443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:15.099422932 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.099486113 CET49860443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:15.099495888 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.102678061 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.102693081 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.102761030 CET49860443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:15.102777004 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.104176998 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.104191065 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.104248047 CET49860443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:15.104257107 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.104404926 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.104449034 CET49860443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:15.104455948 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.104782104 CET49860443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:15.127031088 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.127048016 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.127114058 CET49860443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:15.127135038 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.127190113 CET49860443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:15.127882004 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.127895117 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.127944946 CET49860443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:15.127952099 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.127994061 CET49860443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:15.130151033 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.130187035 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.130219936 CET49860443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:15.130227089 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.130254030 CET49860443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:15.132211924 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.132270098 CET49860443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:15.132277012 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.132287025 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.132345915 CET49860443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:15.132543087 CET49860443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:15.132561922 CET4434986013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.137126923 CET49877443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:15.137171030 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.137244940 CET49877443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:15.137459040 CET49877443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:15.137475014 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.217660904 CET4434987013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.218406916 CET49870443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.218452930 CET4434987013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.218831062 CET49870443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.218839884 CET4434987013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.242032051 CET4434987113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.242436886 CET49871443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.242463112 CET4434987113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.242844105 CET49871443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.242849112 CET4434987113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.272897959 CET4434987313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.273226023 CET49873443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.273258924 CET4434987313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.273606062 CET49873443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.273612022 CET4434987313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.277565002 CET4434987454.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:15.277806997 CET49874443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:15.277816057 CET4434987454.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:15.278343916 CET4434987454.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:15.278654099 CET49874443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:15.278780937 CET4434987454.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:15.278784990 CET49874443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:15.288476944 CET4434987213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.288793087 CET49872443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.288815022 CET4434987213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.289161921 CET49872443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.289170980 CET4434987213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.319375992 CET4434987454.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:15.348720074 CET4434987013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.348925114 CET4434987013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.349101067 CET49870443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.349142075 CET49870443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.349159956 CET4434987013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.349173069 CET49870443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.349180937 CET4434987013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.352166891 CET49878443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.352200031 CET4434987813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.352459908 CET49878443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.352621078 CET49878443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.352634907 CET4434987813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.354465008 CET4434987635.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:15.354718924 CET49876443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:15.354742050 CET4434987635.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:15.355257034 CET4434987635.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:15.355592966 CET49876443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:15.355657101 CET4434987635.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:15.355739117 CET49876443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:15.355763912 CET4434987635.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:15.398504972 CET4434987513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.398935080 CET49875443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.398962975 CET4434987513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.399317980 CET49875443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.399323940 CET4434987513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.403887987 CET4434987313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.404341936 CET4434987313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.404397964 CET49873443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.404457092 CET49873443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.404472113 CET4434987313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.404494047 CET49873443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.404500008 CET4434987313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.406636000 CET49874443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:15.407442093 CET49879443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.407469034 CET4434987913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.407686949 CET49879443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.407814026 CET49879443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.407829046 CET4434987913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.429174900 CET4434987213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.429215908 CET4434987213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.429264069 CET4434987213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.429318905 CET49872443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.429565907 CET49872443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.429588079 CET4434987213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.429599047 CET49872443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.429608107 CET4434987213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.432235003 CET49880443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.432312012 CET4434988013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.432523012 CET49880443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.432704926 CET49880443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.432720900 CET4434988013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.452455997 CET4434987454.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:15.452536106 CET4434987454.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:15.452672005 CET49874443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:15.453239918 CET49874443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:15.453262091 CET4434987454.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:15.529702902 CET4434987513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.530129910 CET4434987513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.530220032 CET49875443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.530958891 CET49875443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.530988932 CET4434987513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.531008005 CET49875443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.531013966 CET4434987513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.535326958 CET49881443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.535357952 CET4434988113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.535497904 CET49881443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.535715103 CET49881443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.535729885 CET4434988113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.547866106 CET4434987635.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:15.547888041 CET4434987635.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:15.547939062 CET49876443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:15.547955036 CET4434987635.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:15.547996044 CET49876443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:15.549245119 CET49876443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:15.549263000 CET4434987635.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:15.566374063 CET49882443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:15.566426039 CET4434988235.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:15.566498041 CET49882443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:15.568165064 CET49882443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:15.568191051 CET4434988235.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:15.570197105 CET49883443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:15.570235968 CET4434988335.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:15.570295095 CET49883443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:15.570555925 CET49883443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:15.570569992 CET4434988335.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:15.575769901 CET49884443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:15.575797081 CET4434988454.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:15.575856924 CET49884443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:15.576245070 CET49884443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:15.576256990 CET4434988454.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:15.579802036 CET4434987113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.580121040 CET4434987113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.580184937 CET49871443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.580236912 CET49871443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.580254078 CET4434987113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.580265045 CET49871443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.580270052 CET4434987113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.583107948 CET49885443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.583117008 CET4434988513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.583180904 CET49885443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.583344936 CET49885443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:15.583353043 CET4434988513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:15.991630077 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.991964102 CET49877443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:15.991992950 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.992348909 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:15.992847919 CET49877443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:15.992847919 CET49877443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:15.992908001 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:16.033878088 CET49877443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:16.097528934 CET4434987813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.098603010 CET49878443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.098603010 CET49878443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.098633051 CET4434987813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.098638058 CET4434987813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.146785021 CET4434987913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.147326946 CET49879443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.147403955 CET4434987913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.147774935 CET49879443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.147782087 CET4434987913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.188463926 CET4434988013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.189296961 CET49880443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.189297915 CET49880443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.189341068 CET4434988013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.189368010 CET4434988013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.230154037 CET4434987813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.230170965 CET4434987813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.230216026 CET4434987813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.231368065 CET49878443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.231583118 CET49878443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.231583118 CET49878443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.231604099 CET4434987813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.231611967 CET4434987813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.235217094 CET49886443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.235254049 CET4434988613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.235331059 CET49886443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.235615969 CET49886443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.235630035 CET4434988613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.245003939 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:16.254302025 CET4434988454.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:16.254657984 CET49884443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:16.254668951 CET4434988454.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:16.255023003 CET4434988454.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:16.255354881 CET49884443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:16.255422115 CET4434988454.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:16.255532026 CET49884443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:16.274115086 CET4434988235.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:16.274358988 CET49882443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:16.274379015 CET4434988235.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:16.274902105 CET4434988235.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:16.275250912 CET49882443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:16.275293112 CET4434988335.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:16.275350094 CET4434988235.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:16.275387049 CET49882443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:16.275634050 CET49883443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:16.275652885 CET4434988335.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:16.276026011 CET4434988335.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:16.276442051 CET49883443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:16.276442051 CET49883443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:16.276463032 CET4434988335.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:16.276513100 CET4434988335.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:16.277544022 CET4434987913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.277750015 CET4434987913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.277870893 CET49879443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.277870893 CET49879443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.277909040 CET49879443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.277919054 CET4434987913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.278707027 CET4434988113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.279309988 CET49881443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.279323101 CET4434988113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.280039072 CET49881443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.280042887 CET4434988113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.280679941 CET49887443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.280709028 CET4434988713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.280793905 CET49887443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.280925989 CET49887443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.280936956 CET4434988713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.298043966 CET49877443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:16.298070908 CET49884443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:16.298077106 CET4434988454.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:16.322283030 CET4434988013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.322307110 CET4434988013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.322349072 CET4434988013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.322393894 CET49880443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.322439909 CET49880443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.322599888 CET49880443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.322627068 CET4434988013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.322668076 CET49880443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.322674990 CET4434988013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.323323011 CET4434988235.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:16.324784040 CET49888443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.324829102 CET4434988813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.324963093 CET49888443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.325052977 CET49888443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.325068951 CET4434988813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.328741074 CET4434988513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.329289913 CET49883443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:16.329291105 CET49882443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:16.329345942 CET49885443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.329358101 CET4434988513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.329565048 CET49885443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.329569101 CET4434988513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.364901066 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:16.364913940 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:16.364947081 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:16.364959955 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:16.364972115 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:16.364985943 CET49877443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:16.365000963 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:16.365021944 CET49877443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:16.365021944 CET49877443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:16.365106106 CET49877443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:16.367804050 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:16.367825031 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:16.367903948 CET49877443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:16.367903948 CET49877443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:16.367911100 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:16.368392944 CET49877443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:16.410520077 CET4434988113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.410574913 CET4434988113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.410761118 CET49881443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.410761118 CET49881443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.410931110 CET49881443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.410943985 CET4434988113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.413026094 CET49889443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.413084030 CET4434988913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.413197994 CET49889443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.413302898 CET49889443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.413317919 CET4434988913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.422544956 CET4434988454.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:16.422612906 CET4434988454.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:16.423880100 CET49884443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:16.424148083 CET49884443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:16.424156904 CET4434988454.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:16.452586889 CET4434988235.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:16.452681065 CET4434988235.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:16.453795910 CET49882443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:16.453798056 CET49890443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:16.453820944 CET4434988235.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:16.453839064 CET4434989035.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:16.453857899 CET49882443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:16.453872919 CET49882443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:16.454071045 CET49890443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:16.454071045 CET49890443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:16.454104900 CET4434989035.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:16.454456091 CET4434988335.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:16.454536915 CET4434988335.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:16.454616070 CET49883443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:16.455672026 CET49883443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:16.455681086 CET4434988335.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:16.455689907 CET49891443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:16.455707073 CET4434989135.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:16.455807924 CET49891443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:16.455940962 CET49891443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:16.455952883 CET4434989135.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:16.462691069 CET4434988513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.462764025 CET4434988513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.462809086 CET4434988513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.462908983 CET49885443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.462908983 CET49885443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.462949991 CET49885443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.462954998 CET4434988513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.464735031 CET49892443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.464772940 CET4434989213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.464898109 CET49892443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.464993000 CET49892443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.465008020 CET4434989213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.484210968 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:16.484235048 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:16.484322071 CET49877443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:16.484323025 CET49877443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:16.484338045 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:16.484924078 CET49877443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:16.485230923 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:16.485270023 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:16.485306025 CET49877443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:16.485311031 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:16.485343933 CET49877443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:16.487133980 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:16.487147093 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:16.487221956 CET49877443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:16.487229109 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:16.490566969 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:16.490581036 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:16.490670919 CET49877443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:16.490677118 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:16.532521009 CET49877443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:16.603856087 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:16.603879929 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:16.603988886 CET49877443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:16.604021072 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:16.604199886 CET49877443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:16.604423046 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:16.604438066 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:16.604739904 CET49877443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:16.604753017 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:16.605041981 CET49877443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:16.605237961 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:16.605251074 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:16.605444908 CET49877443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:16.605452061 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:16.605536938 CET49877443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:16.605685949 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:16.605766058 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:16.605797052 CET49877443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:16.606019974 CET49877443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:16.606025934 CET4434987713.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:16.606050014 CET49877443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:16.969657898 CET4434988613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.978441954 CET49886443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.978458881 CET4434988613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:16.980565071 CET49886443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:16.980571985 CET4434988613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.012496948 CET4434988713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.021209955 CET49887443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.021229029 CET4434988713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.021701097 CET49887443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.021707058 CET4434988713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.077395916 CET4434988813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.077924013 CET49888443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.077951908 CET4434988813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.078653097 CET49888443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.078659058 CET4434988813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.109131098 CET4434988613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.109457970 CET4434988613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.109561920 CET49886443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.109698057 CET49886443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.109698057 CET49886443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.109718084 CET4434988613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.109728098 CET4434988613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.115161896 CET49893443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.115209103 CET4434989313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.115284920 CET49893443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.115468979 CET49893443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.115483046 CET4434989313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.126288891 CET4434989135.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:17.126563072 CET49891443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:17.126579046 CET4434989135.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:17.126790047 CET4434989035.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:17.126940012 CET4434989135.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:17.127120972 CET49890443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:17.127135992 CET4434989035.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:17.127480984 CET49891443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:17.127487898 CET4434989035.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:17.127551079 CET4434989135.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:17.128148079 CET49890443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:17.128213882 CET4434989035.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:17.128454924 CET49891443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:17.128484964 CET4434989135.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:17.128530025 CET49890443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:17.147074938 CET4434988713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.147109032 CET4434988713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.147164106 CET4434988713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.147169113 CET49887443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.147214890 CET49887443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.148420095 CET49887443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.148435116 CET4434988713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.148447037 CET49887443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.148452997 CET4434988713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.155865908 CET49894443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.155915976 CET4434989413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.156054020 CET49894443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.156297922 CET49894443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.156318903 CET4434989413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.166208982 CET4434988913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.167428017 CET49889443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.167439938 CET4434988913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.168593884 CET49889443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.168600082 CET4434988913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.171339035 CET4434989035.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:17.206928015 CET4434989213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.207844973 CET49892443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.207869053 CET4434989213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.209048986 CET49892443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.209059000 CET4434989213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.211523056 CET4434988813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.211621046 CET4434988813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.211675882 CET49888443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.211816072 CET49888443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.211843014 CET4434988813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.211857080 CET49888443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.211863041 CET4434988813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.216418982 CET49895443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.216434956 CET4434989513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.216547966 CET49895443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.216706038 CET49895443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.216716051 CET4434989513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.296407938 CET4434988913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.296473026 CET4434988913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.296541929 CET49889443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.297241926 CET49889443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.297271013 CET4434988913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.297283888 CET49889443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.297290087 CET4434988913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.306830883 CET49896443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.306919098 CET4434989613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.306997061 CET49896443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.307332993 CET49896443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.307348013 CET4434989613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.324444056 CET4434989035.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:17.324465990 CET4434989035.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:17.324527979 CET4434989035.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:17.324564934 CET49890443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:17.324767113 CET49890443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:17.326478958 CET49890443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:17.326497078 CET4434989035.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:17.335146904 CET4434989213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.335355043 CET4434989213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.336077929 CET49892443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.366485119 CET49892443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.366511106 CET4434989213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.366528034 CET49892443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.366533995 CET4434989213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.376542091 CET49897443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.376568079 CET4434989713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.376715899 CET49897443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.377734900 CET49897443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.377754927 CET4434989713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.382793903 CET49898443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:17.382802963 CET4434989854.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:17.382956028 CET49898443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:17.383304119 CET49898443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:17.383318901 CET4434989854.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:17.394412994 CET4434989135.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:17.394439936 CET4434989135.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:17.394504070 CET49891443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:17.394532919 CET4434989135.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:17.394547939 CET4434989135.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:17.394575119 CET49891443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:17.394606113 CET49891443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:17.395937920 CET49891443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:17.395956039 CET4434989135.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:17.538053989 CET49899443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:17.538094997 CET4434989935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:17.538208008 CET49899443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:17.538459063 CET49899443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:17.538470030 CET4434989935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:17.606199980 CET49900443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:17.606256008 CET4434990013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:17.606357098 CET49900443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:17.607070923 CET49900443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:17.607080936 CET4434990013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:17.607811928 CET49901443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:17.607867002 CET4434990113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:17.607928038 CET49901443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:17.608347893 CET49901443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:17.608361006 CET4434990113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:17.786573887 CET49902443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:17.786608934 CET4434990254.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:17.786763906 CET49902443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:17.787605047 CET49902443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:17.787616968 CET4434990254.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:17.866424084 CET4434989313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.883414030 CET4434989413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.900077105 CET49893443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.900091887 CET4434989313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.900888920 CET49893443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.900898933 CET4434989313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.907887936 CET49894443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.907907009 CET4434989413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.908582926 CET49894443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.908588886 CET4434989413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.957250118 CET4434989513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.959513903 CET49895443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.959536076 CET4434989513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:17.960196018 CET49895443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:17.960206985 CET4434989513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.031097889 CET4434989313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.031363964 CET4434989413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.031610012 CET4434989313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.031642914 CET4434989413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.031649113 CET4434989313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.031652927 CET49893443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.031711102 CET49894443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.031805992 CET49893443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.052496910 CET4434989854.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:18.078465939 CET49893443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.078493118 CET4434989313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.078509092 CET49893443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.078516006 CET4434989313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.080476999 CET49894443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.080516100 CET4434989413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.080529928 CET49894443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.080537081 CET4434989413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.080710888 CET49898443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:18.080719948 CET4434989854.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:18.081079960 CET4434989854.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:18.085922003 CET49898443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:18.085973024 CET4434989854.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:18.086445093 CET49898443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:18.088349104 CET49903443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.088382006 CET4434990313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.088618994 CET49903443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.088912010 CET49904443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.088933945 CET4434990413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.089049101 CET49904443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.089092016 CET49903443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.089102983 CET4434990313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.089227915 CET4434989513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.089256048 CET4434989513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.089298964 CET4434989513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.089323044 CET49895443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.089343071 CET49904443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.089349985 CET4434990413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.089353085 CET49895443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.089379072 CET49895443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.089390039 CET4434989513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.089402914 CET49895443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.089406967 CET4434989513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.091594934 CET49905443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.091654062 CET4434990513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.091742039 CET49905443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.092075109 CET49905443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.092088938 CET4434990513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.092673063 CET4434989613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.093054056 CET49896443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.093066931 CET4434989613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.093544960 CET49896443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.093549967 CET4434989613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.115957975 CET4434989713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.118320942 CET49897443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.118338108 CET4434989713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.118769884 CET49897443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.118778944 CET4434989713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.131320953 CET4434989854.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:18.209784031 CET4434989935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:18.210196972 CET49899443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:18.210216045 CET4434989935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:18.210542917 CET4434989935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:18.210927963 CET49899443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:18.210984945 CET4434989935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:18.211281061 CET49899443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:18.229860067 CET4434989613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.229933023 CET4434989613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.229990959 CET49896443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.230160952 CET49896443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.230176926 CET4434989613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.230191946 CET49896443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.230195999 CET4434989613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.234092951 CET49906443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.234117031 CET4434990613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.234206915 CET49906443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.234630108 CET49906443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.234637976 CET4434990613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.248723030 CET4434989713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.248800039 CET4434989713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.248893023 CET49897443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.248975992 CET49897443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.248984098 CET4434989713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.249022961 CET49897443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.249027967 CET4434989713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.251327991 CET4434989935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:18.252156973 CET49907443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.252175093 CET4434990713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.252377987 CET49907443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.252533913 CET49907443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.252541065 CET4434990713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.269644022 CET4434989854.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:18.269665956 CET4434989854.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:18.269715071 CET4434989854.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:18.269731998 CET49898443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:18.269805908 CET49898443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:18.270440102 CET49898443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:18.270452023 CET4434989854.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:18.382395983 CET4434989935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:18.382565022 CET4434989935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:18.382761002 CET49899443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:18.383166075 CET49899443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:18.383183956 CET4434989935.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:18.384474039 CET49908443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:18.384495020 CET4434990835.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:18.385076046 CET49908443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:18.385298967 CET49908443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:18.385313034 CET4434990835.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:18.457699060 CET4434990254.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:18.458162069 CET49902443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:18.458174944 CET4434990254.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:18.458514929 CET4434990254.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:18.459503889 CET49902443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:18.459563971 CET4434990254.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:18.460094929 CET49902443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:18.465497971 CET4434990113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:18.466062069 CET49901443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:18.466145992 CET4434990113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:18.466516018 CET4434990113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:18.467086077 CET49901443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:18.467159033 CET4434990113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:18.467447996 CET49901443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:18.492001057 CET4434990013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:18.492341995 CET49900443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:18.492352962 CET4434990013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:18.492702961 CET4434990013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:18.493127108 CET49900443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:18.493191957 CET4434990013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:18.493417978 CET49900443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:18.507323027 CET4434990254.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:18.511367083 CET4434990113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:18.539324045 CET4434990013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:18.671633005 CET4434990254.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:18.671695948 CET4434990254.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:18.671825886 CET49902443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:18.676088095 CET49902443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:18.676104069 CET4434990254.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:18.726577044 CET4434990113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:18.754869938 CET4434990013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:18.781477928 CET49901443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:18.797108889 CET49900443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:18.821872950 CET4434990313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.822925091 CET49903443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.822937965 CET4434990313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.823144913 CET4434990513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.823967934 CET49903443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.823972940 CET4434990313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.824666023 CET49905443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.824717999 CET4434990513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.825268984 CET49905443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.825284004 CET4434990513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.827347994 CET4434990413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.828155994 CET49904443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.828167915 CET4434990413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.829335928 CET49904443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.829341888 CET4434990413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.844830990 CET4434990113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:18.844846010 CET4434990113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:18.844877958 CET4434990113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:18.844882011 CET4434990113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:18.844887972 CET4434990113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:18.844914913 CET49901443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:18.844942093 CET4434990113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:18.845002890 CET49901443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:18.845021009 CET4434990113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:18.845077038 CET49901443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:18.846124887 CET4434990113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:18.846158028 CET4434990113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:18.846194029 CET49901443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:18.846209049 CET4434990113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:18.846234083 CET4434990113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:18.846239090 CET49901443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:18.846286058 CET49901443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:18.847223043 CET49901443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:18.847256899 CET4434990113.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:18.878561020 CET4434990013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:18.878572941 CET4434990013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:18.878603935 CET4434990013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:18.878654957 CET49900443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:18.878664017 CET4434990013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:18.878670931 CET4434990013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:18.878792048 CET49900443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:18.880259037 CET4434990013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:18.880335093 CET4434990013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:18.880352974 CET49900443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:18.880438089 CET49900443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:18.881239891 CET49900443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:18.881257057 CET4434990013.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:18.952193022 CET4434990313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.953650951 CET4434990313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.953699112 CET4434990313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.953716040 CET49903443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.953780890 CET49903443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.955753088 CET4434990513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.955816031 CET4434990513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.956032038 CET49903443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.956052065 CET4434990313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.956057072 CET49905443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.956063986 CET49903443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.956070900 CET4434990313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.957698107 CET4434990413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.957755089 CET4434990413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.957885027 CET49904443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.959197998 CET49905443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.959218979 CET4434990513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.959230900 CET49905443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.959235907 CET4434990513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.961173058 CET49904443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.961194038 CET4434990413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.961229086 CET49904443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.961235046 CET4434990413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.966339111 CET49909443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.966378927 CET4434990913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.966444016 CET49909443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.967601061 CET49910443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.967628002 CET4434991013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.967700958 CET49910443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.968688965 CET49909443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.968704939 CET4434990913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.969660044 CET49911443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.969683886 CET4434991113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.969748974 CET49911443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.970098019 CET49911443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.970109940 CET4434991113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:18.970225096 CET49910443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:18.970236063 CET4434991013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.006568909 CET4434990613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.007406950 CET49906443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.007416964 CET4434990613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.008189917 CET49906443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.008193970 CET4434990613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.028068066 CET4434990713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.028599024 CET49907443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.028625965 CET4434990713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.029196978 CET49907443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.029202938 CET4434990713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.056045055 CET4434990835.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:19.083726883 CET49908443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:19.083754063 CET4434990835.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:19.084194899 CET4434990835.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:19.084832907 CET49908443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:19.084904909 CET4434990835.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:19.085318089 CET49908443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:19.085349083 CET4434990835.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:19.137034893 CET4434990613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.137460947 CET4434990613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.137511015 CET4434990613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.137701988 CET49906443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.145947933 CET49906443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.145947933 CET49906443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.145967007 CET4434990613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.145977020 CET4434990613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.196557045 CET4434990713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.196636915 CET4434990713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.196749926 CET49907443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.351078987 CET4434990835.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:19.351162910 CET4434990835.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:19.351259947 CET49908443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:19.492017031 CET49908443192.168.2.635.169.81.28
                                                                            Oct 30, 2024 17:18:19.492053032 CET4434990835.169.81.28192.168.2.6
                                                                            Oct 30, 2024 17:18:19.576497078 CET49907443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.576534986 CET4434990713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.576549053 CET49907443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.576555967 CET4434990713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.591998100 CET49912443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.592053890 CET4434991213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.592123032 CET49912443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.594881058 CET49913443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.594923019 CET4434991313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.595052004 CET49913443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.595458984 CET49912443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.595487118 CET4434991213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.596296072 CET49913443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.596313953 CET4434991313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.605387926 CET49914443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:19.605406046 CET4434991454.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:19.605679035 CET49914443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:19.606038094 CET49914443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:19.606050968 CET4434991454.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:19.697174072 CET4434990913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.698021889 CET49909443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.698040962 CET4434990913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.698893070 CET49909443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.698899984 CET4434990913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.703965902 CET4434991113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.704818964 CET49911443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.704833031 CET4434991113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.705806017 CET49911443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.705811024 CET4434991113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.710828066 CET4434991013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.711131096 CET49910443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.711143970 CET4434991013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.711505890 CET49910443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.711512089 CET4434991013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.828383923 CET4434990913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.828442097 CET4434990913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.828524113 CET49909443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.828980923 CET49909443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.828999043 CET4434990913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.829020977 CET49909443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.829025984 CET4434990913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.832112074 CET49915443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.832150936 CET4434991513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.832226992 CET49915443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.832384109 CET49915443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.832400084 CET4434991513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.834872961 CET4434991113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.834945917 CET4434991113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.835009098 CET49911443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.835167885 CET49911443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.835177898 CET4434991113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.835206032 CET49911443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.835210085 CET4434991113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.837677956 CET49916443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.837722063 CET4434991613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.837847948 CET49916443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.837977886 CET49916443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.837992907 CET4434991613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.844325066 CET4434991013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.844383001 CET4434991013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.844429016 CET49910443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.844532013 CET49910443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.844558001 CET4434991013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.844568968 CET49910443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.844573975 CET4434991013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.846503019 CET49917443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.846538067 CET4434991713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:19.846648932 CET49917443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.846817970 CET49917443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:19.846832037 CET4434991713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.270647049 CET4434991454.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:20.271212101 CET49914443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:20.271238089 CET4434991454.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:20.271553993 CET4434991454.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:20.272182941 CET49914443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:20.272244930 CET4434991454.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:20.272512913 CET49914443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:20.319329977 CET4434991454.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:20.322828054 CET4434991313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.324141026 CET49913443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.324155092 CET4434991313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.325340033 CET49913443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.325344086 CET4434991313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.334599972 CET4434991213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.335410118 CET49912443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.335432053 CET4434991213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.336663961 CET49912443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.336669922 CET4434991213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.440581083 CET4434991454.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:20.440658092 CET4434991454.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:20.441420078 CET49914443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:20.450505972 CET49914443192.168.2.654.157.235.205
                                                                            Oct 30, 2024 17:18:20.450520992 CET4434991454.157.235.205192.168.2.6
                                                                            Oct 30, 2024 17:18:20.452630043 CET4434991313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.452877998 CET4434991313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.452944040 CET49913443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.453336000 CET49913443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.453342915 CET4434991313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.461908102 CET49918443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.461927891 CET4434991813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.462207079 CET49918443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.462376118 CET49918443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.462387085 CET4434991813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.467473030 CET4434991213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.467550039 CET4434991213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.467786074 CET49912443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.468043089 CET49912443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.468060017 CET4434991213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.468070984 CET49912443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.468075991 CET4434991213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.480865955 CET49919443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.480897903 CET4434991913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.481014013 CET49919443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.481782913 CET49919443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.481796980 CET4434991913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.562438011 CET4434991513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.563076019 CET49915443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.563101053 CET4434991513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.563752890 CET49915443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.563759089 CET4434991513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.608345032 CET4434991613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.608750105 CET49916443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.608777046 CET4434991613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.609420061 CET49916443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.609424114 CET4434991613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.610049009 CET4434991713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.610476017 CET49917443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.610500097 CET4434991713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.611097097 CET49917443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.611104012 CET4434991713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.693394899 CET4434991513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.693453074 CET4434991513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.693516970 CET49915443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.694000006 CET49915443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.694015026 CET4434991513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.694026947 CET49915443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.694031954 CET4434991513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.697721958 CET49920443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.697763920 CET4434992013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.697881937 CET49920443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.698142052 CET49920443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.698153973 CET4434992013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.745482922 CET4434991613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.745661974 CET4434991613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.745701075 CET4434991613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.745750904 CET49916443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.745798111 CET4434991713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.745857000 CET4434991713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.745923996 CET49917443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.746046066 CET49916443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.746059895 CET4434991613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.746069908 CET49916443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.746074915 CET4434991613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.749267101 CET49917443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.749300003 CET4434991713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.749317884 CET49917443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.749325991 CET4434991713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.752866983 CET49921443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.752940893 CET4434992113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.753035069 CET49921443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.754286051 CET49922443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.754312038 CET4434992213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.754390955 CET49922443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.754486084 CET49921443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.754527092 CET4434992113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:20.754803896 CET49922443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:20.754816055 CET4434992213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.204092026 CET4434991813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.204684973 CET49918443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:21.204710007 CET4434991813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.205187082 CET49918443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:21.205194950 CET4434991813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.341393948 CET4434991813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.341447115 CET4434991813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.341681957 CET49918443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:21.341799021 CET49918443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:21.341818094 CET4434991813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.341831923 CET49918443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:21.341836929 CET4434991813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.345025063 CET49923443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:21.345069885 CET4434992313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.345171928 CET49923443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:21.345359087 CET49923443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:21.345374107 CET4434992313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.443274021 CET4434992013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.443880081 CET49920443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:21.443892002 CET4434992013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.444597006 CET49920443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:21.444603920 CET4434992013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.485167027 CET4434992113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.486761093 CET49921443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:21.486797094 CET4434992113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.487903118 CET49921443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:21.487915039 CET4434992113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.575916052 CET4434992013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.575932026 CET4434992013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.575987101 CET49920443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:21.575997114 CET4434992013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.576230049 CET4434992013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.576276064 CET49920443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:21.576306105 CET4434992013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.576318979 CET49920443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:21.576318979 CET49920443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:21.576325893 CET4434992013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.576334000 CET4434992013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.579709053 CET49924443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:21.579744101 CET4434992413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.579901934 CET49924443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:21.580342054 CET49924443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:21.580354929 CET4434992413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.582653999 CET4434992213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.583034992 CET49922443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:21.583045959 CET4434992213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.583441019 CET49922443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:21.583453894 CET4434992213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.616456985 CET4434992113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.616503954 CET4434992113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.616543055 CET4434992113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.616609097 CET49921443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:21.616952896 CET49921443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:21.616952896 CET49921443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:21.616986990 CET4434992113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.617023945 CET4434992113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.620886087 CET49925443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:21.620918989 CET4434992513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.621045113 CET49925443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:21.621387959 CET49925443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:21.621406078 CET4434992513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.722107887 CET4434992213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.722141981 CET4434992213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.722184896 CET4434992213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.722213984 CET49922443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:21.722254992 CET49922443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:21.722557068 CET49922443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:21.722573042 CET4434992213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.722636938 CET49922443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:21.722644091 CET4434992213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.725655079 CET49926443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:21.725680113 CET4434992613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.725991011 CET49926443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:21.726160049 CET49926443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:21.726174116 CET4434992613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.993381023 CET4434991913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.993967056 CET49919443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:21.993993998 CET4434991913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:21.994498014 CET49919443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:21.994503975 CET4434991913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.087074041 CET4434992313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.087496996 CET49923443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.087548018 CET4434992313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.087932110 CET49923443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.087944031 CET4434992313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.125124931 CET4434991913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.125302076 CET4434991913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.125365019 CET49919443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.125679016 CET49919443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.125695944 CET4434991913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.125706911 CET49919443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.125711918 CET4434991913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.129302025 CET49927443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.129333019 CET4434992713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.129668951 CET49927443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.129878044 CET49927443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.129897118 CET4434992713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.219468117 CET4434992313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.219549894 CET4434992313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.219619036 CET49923443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.219804049 CET49923443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.219841957 CET4434992313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.219866991 CET49923443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.219883919 CET4434992313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.222913980 CET49928443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.222953081 CET4434992813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.223026991 CET49928443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.223160982 CET49928443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.223174095 CET4434992813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.321783066 CET4434992413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.322247028 CET49924443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.322259903 CET4434992413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.322714090 CET49924443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.322717905 CET4434992413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.362857103 CET4434992513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.363209009 CET49925443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.363243103 CET4434992513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.363704920 CET49925443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.363714933 CET4434992513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.454354048 CET4434992413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.454377890 CET4434992413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.454411030 CET4434992413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.454427958 CET49924443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.454466105 CET49924443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.454699993 CET49924443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.454713106 CET4434992413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.457659006 CET49929443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.457704067 CET4434992913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.457786083 CET49929443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.457972050 CET49929443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.457986116 CET4434992913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.462114096 CET4434992613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.462455988 CET49926443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.462462902 CET4434992613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.462838888 CET49926443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.462842941 CET4434992613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.494921923 CET4434992513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.494980097 CET4434992513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.495285034 CET49925443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.495285034 CET49925443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.495285034 CET49925443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.498065948 CET49930443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.498100042 CET4434993013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.498261929 CET49930443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.498384953 CET49930443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.498399019 CET4434993013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.593499899 CET4434992613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.593523026 CET4434992613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.593578100 CET49926443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.593589067 CET4434992613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.593847990 CET49926443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.593847990 CET49926443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.593853951 CET4434992613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.593908072 CET4434992613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.593944073 CET4434992613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.594217062 CET49926443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.596373081 CET49931443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.596410036 CET4434993113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.596468925 CET49931443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.596566916 CET49931443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.596580982 CET4434993113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.797154903 CET49925443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.797185898 CET4434992513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.874792099 CET4434992713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.875442028 CET49927443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.875457048 CET4434992713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.876039028 CET49927443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.876046896 CET4434992713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.962838888 CET4434992813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.963485003 CET49928443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.963504076 CET4434992813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:22.964036942 CET49928443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:22.964040995 CET4434992813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.007066965 CET4434992713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.007723093 CET4434992713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.007775068 CET4434992713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.007807970 CET49927443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.007848978 CET49927443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.007848978 CET49927443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.007882118 CET4434992713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.007899046 CET49927443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.007909060 CET4434992713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.014105082 CET49932443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.014183998 CET4434993213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.014400005 CET49932443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.014400005 CET49932443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.014471054 CET4434993213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.094528913 CET4434992813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.094574928 CET4434992813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.094630003 CET4434992813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.094764948 CET49928443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.094830990 CET49928443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.094830990 CET49928443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.094854116 CET4434992813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.094862938 CET4434992813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.096976995 CET49933443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.097018003 CET4434993313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.097313881 CET49933443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.097313881 CET49933443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.097346067 CET4434993313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.210587978 CET4434992913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.211127996 CET49929443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.211160898 CET4434992913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.211740971 CET49929443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.211747885 CET4434992913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.212343931 CET49934443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:18:23.212385893 CET4434993440.113.110.67192.168.2.6
                                                                            Oct 30, 2024 17:18:23.212873936 CET49934443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:18:23.213155985 CET49934443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:18:23.213166952 CET4434993440.113.110.67192.168.2.6
                                                                            Oct 30, 2024 17:18:23.232429028 CET4434993013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.233170033 CET49930443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.233170986 CET49930443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.233205080 CET4434993013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.233228922 CET4434993013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.364000082 CET4434993013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.364065886 CET4434993013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.364300966 CET49930443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.364300966 CET49930443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.364367962 CET49930443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.364389896 CET4434993013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.366769075 CET49935443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.366832018 CET4434993513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.367048025 CET49935443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.367048025 CET49935443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.367083073 CET4434993513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.450104952 CET4434992913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.450153112 CET4434992913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.450334072 CET49929443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.450367928 CET49929443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.450367928 CET49929443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.450385094 CET4434992913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.450392962 CET4434992913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.452478886 CET49936443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.452497005 CET4434993613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.452626944 CET49936443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.452719927 CET49936443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.452733040 CET4434993613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.747519016 CET4434993213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.748261929 CET49932443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.748289108 CET4434993213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.748589993 CET49932443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.748595953 CET4434993213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.847605944 CET4434993313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.848678112 CET49933443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.848699093 CET4434993313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.849497080 CET49933443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.849502087 CET4434993313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.882947922 CET4434993213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.883404970 CET4434993213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.883455038 CET4434993213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.883573055 CET49932443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.883573055 CET49932443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.883624077 CET49932443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.883645058 CET4434993213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.883692026 CET49932443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.883699894 CET4434993213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.887437105 CET49937443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.887487888 CET4434993713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:23.887712002 CET49937443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.888022900 CET49937443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:23.888040066 CET4434993713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.009217978 CET4434993313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.009291887 CET4434993313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.009349108 CET49933443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:24.009488106 CET49933443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:24.009507895 CET4434993313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.009519100 CET49933443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:24.009526014 CET4434993313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.012415886 CET49938443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:24.012459040 CET4434993813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.012548923 CET49938443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:24.012727022 CET49938443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:24.012739897 CET4434993813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.151617050 CET4434993513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.152049065 CET49935443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:24.152066946 CET4434993513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.152523041 CET49935443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:24.152528048 CET4434993513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.266199112 CET4434993613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.266716957 CET49936443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:24.266750097 CET4434993613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.267154932 CET49936443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:24.267163992 CET4434993613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.308718920 CET4434993513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.308762074 CET4434993513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.308818102 CET4434993513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.308820963 CET49935443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:24.308881998 CET49935443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:24.309067011 CET49935443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:24.309087992 CET4434993513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.309098005 CET49935443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:24.309103012 CET4434993513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.313209057 CET49939443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:24.313241959 CET4434993913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.313308954 CET49939443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:24.313477993 CET49939443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:24.313491106 CET4434993913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.377917051 CET4434993440.113.110.67192.168.2.6
                                                                            Oct 30, 2024 17:18:24.377990961 CET49934443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:18:24.381211996 CET49934443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:18:24.381222010 CET4434993440.113.110.67192.168.2.6
                                                                            Oct 30, 2024 17:18:24.381545067 CET4434993440.113.110.67192.168.2.6
                                                                            Oct 30, 2024 17:18:24.383393049 CET49934443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:18:24.383483887 CET49934443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:18:24.383490086 CET4434993440.113.110.67192.168.2.6
                                                                            Oct 30, 2024 17:18:24.383670092 CET49934443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:18:24.427330971 CET4434993440.113.110.67192.168.2.6
                                                                            Oct 30, 2024 17:18:24.461083889 CET4434993613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.461136103 CET4434993613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.461193085 CET49936443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:24.461396933 CET49936443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:24.461419106 CET4434993613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.461429119 CET49936443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:24.461433887 CET4434993613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.464083910 CET49940443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:24.464127064 CET4434994013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.464193106 CET49940443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:24.464329004 CET49940443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:24.464349985 CET4434994013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.674767971 CET4434993440.113.110.67192.168.2.6
                                                                            Oct 30, 2024 17:18:24.703079939 CET49934443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:18:24.703090906 CET4434993440.113.110.67192.168.2.6
                                                                            Oct 30, 2024 17:18:24.703203917 CET49934443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:18:24.703227997 CET49934443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:18:24.733762980 CET4434993713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.740253925 CET49937443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:24.740253925 CET49937443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:24.740278959 CET4434993713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.740298033 CET4434993713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.859741926 CET4434993813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.860042095 CET4434993113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.860241890 CET49938443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:24.860274076 CET4434993813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.864221096 CET49938443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:24.864247084 CET4434993813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.865504980 CET49931443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:24.865504980 CET49931443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:24.865525007 CET4434993113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.865539074 CET4434993113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.886415958 CET4434993713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.886428118 CET4434993713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.886473894 CET4434993713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.886554956 CET49937443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:24.886555910 CET49937443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:24.901138067 CET49937443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:24.901165009 CET4434993713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.901220083 CET49937443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:24.901227951 CET4434993713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.909640074 CET49941443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:24.909702063 CET4434994113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:24.909805059 CET49941443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:24.910152912 CET49941443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:24.910173893 CET4434994113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.020123959 CET4434993813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.020200968 CET4434993813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.021948099 CET4434993113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.022022963 CET4434993113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.022061110 CET49938443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.022103071 CET49938443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.022103071 CET49938443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.022126913 CET4434993813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.022136927 CET4434993813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.022192955 CET49931443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.023396969 CET49931443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.023397923 CET49931443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.023402929 CET4434993113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.023408890 CET4434993113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.028079033 CET49942443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.028182030 CET4434994213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.028500080 CET49942443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.029025078 CET49942443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.029041052 CET4434994213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.030194998 CET49943443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.030235052 CET4434994313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.032084942 CET49943443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.032339096 CET49943443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.032356977 CET4434994313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.211067915 CET4434993913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.212143898 CET49939443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.212176085 CET4434993913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.212863922 CET49939443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.212869883 CET4434993913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.692070007 CET4434993913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.692131996 CET4434993913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.692261934 CET49939443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.692483902 CET49939443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.692503929 CET4434993913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.692538977 CET49939443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.692544937 CET4434993913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.695486069 CET49944443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.695549965 CET4434994013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.695591927 CET4434994413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.695992947 CET49940443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.695995092 CET49944443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.696024895 CET4434994013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.696320057 CET49944443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.696357965 CET4434994413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.696445942 CET49940443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.696451902 CET4434994013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.843987942 CET4434994313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.844643116 CET49943443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.844707012 CET4434994313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.845791101 CET49943443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.845812082 CET4434994313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.851331949 CET4434994113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.851978064 CET49941443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.851994991 CET4434994113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.852088928 CET4434994213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.852914095 CET49941443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.852924109 CET4434994113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.854398012 CET49942443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.854410887 CET4434994213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.854973078 CET49942443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.854976892 CET4434994213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.876837015 CET4434994013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.876905918 CET4434994013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.876971960 CET49940443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.882755041 CET49940443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.882766962 CET4434994013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.882776976 CET49940443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.882781029 CET4434994013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.971945047 CET49945443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.971981049 CET4434994513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.972119093 CET49945443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.973823071 CET49945443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.973834038 CET4434994513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.995260954 CET4434994313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.995299101 CET4434994313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.995357037 CET4434994313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.995364904 CET49943443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.995409966 CET49943443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.996294022 CET49943443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.996332884 CET4434994313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.996360064 CET49943443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:25.996373892 CET4434994313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.999059916 CET4434994213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.999125004 CET4434994213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:25.999167919 CET49942443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.000726938 CET4434994113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.001368999 CET4434994113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.001440048 CET49941443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.001945019 CET49941443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.001945019 CET49941443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.001964092 CET4434994113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.001983881 CET4434994113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.007631063 CET49942443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.007652044 CET4434994213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.007661104 CET49942443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.007666111 CET4434994213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.030000925 CET49946443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.030018091 CET4434994613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.030090094 CET49946443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.032816887 CET49947443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.032833099 CET4434994713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.032969952 CET49947443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.033535004 CET49946443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.033559084 CET4434994613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.035393000 CET49948443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.035413027 CET4434994813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.035485983 CET49948443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.036724091 CET49948443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.036741018 CET4434994813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.037211895 CET49947443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.037224054 CET4434994713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.486610889 CET4434994413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.496386051 CET49944443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.496457100 CET4434994413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.497951031 CET49944443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.497971058 CET4434994413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.645855904 CET4434994413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.645910025 CET4434994413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.645975113 CET49944443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.646523952 CET49944443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.646523952 CET49944443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.646568060 CET4434994413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.646608114 CET4434994413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.653717995 CET49949443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.653748035 CET4434994913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.653803110 CET49949443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.654225111 CET49949443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.654237032 CET4434994913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.696803093 CET4434994513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.698239088 CET49945443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.698251963 CET4434994513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.699682951 CET49945443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.699687004 CET4434994513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.764120102 CET4434994813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.764714003 CET49948443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.764724970 CET4434994813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.767759085 CET49948443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.767765999 CET4434994813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.768795013 CET4434994613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.769968033 CET49946443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.769968987 CET49946443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.769992113 CET4434994613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.770026922 CET4434994613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.786106110 CET4434994713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.786968946 CET49947443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.786988974 CET4434994713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.787601948 CET49947443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.787607908 CET4434994713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.825426102 CET4434994513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.825454950 CET4434994513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.825500011 CET4434994513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.825567961 CET49945443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.825653076 CET49945443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.825923920 CET49945443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.825923920 CET49945443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.825937986 CET4434994513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.825947046 CET4434994513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.830595016 CET49950443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.830638885 CET4434995013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.830770016 CET49950443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.833072901 CET49950443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.833089113 CET4434995013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.895230055 CET4434994813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.895272970 CET4434994813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.895350933 CET4434994813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.895436049 CET49948443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.895483017 CET49948443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.895483017 CET49948443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.895498037 CET4434994813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.895507097 CET4434994813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.897537947 CET49951443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.897557974 CET4434995113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.897895098 CET49951443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.897896051 CET49951443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.897918940 CET4434995113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.902405024 CET4434994613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.902442932 CET4434994613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.902616024 CET49946443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.902616978 CET49946443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.902659893 CET49946443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.902674913 CET4434994613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.904381990 CET49952443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.904426098 CET4434995213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.904527903 CET49952443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.904634953 CET49952443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.904649973 CET4434995213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.919085979 CET4434994713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.919424057 CET4434994713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.919507980 CET49947443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.919507980 CET49947443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.919567108 CET49947443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.919575930 CET4434994713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.921462059 CET49953443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.921498060 CET4434995313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:26.921679020 CET49953443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.921679020 CET49953443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:26.921715021 CET4434995313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.384341002 CET4434994913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.398798943 CET49949443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.398809910 CET4434994913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.401659966 CET49949443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.401665926 CET4434994913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.529350042 CET4434994913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.529375076 CET4434994913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.529409885 CET4434994913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.529861927 CET49949443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.532367945 CET49949443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.532385111 CET4434994913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.532414913 CET49949443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.532421112 CET4434994913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.537691116 CET49954443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.537739992 CET4434995413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.537904978 CET49954443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.544945955 CET49954443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.544961929 CET4434995413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.569082975 CET4434995013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.571782112 CET49950443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.571810007 CET4434995013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.572686911 CET49950443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.572704077 CET4434995013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.638206959 CET4434995113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.641859055 CET4434995213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.650899887 CET49951443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.650913000 CET4434995113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.652008057 CET49951443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.652008057 CET49952443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.652013063 CET4434995113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.652023077 CET4434995213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.652668953 CET49952443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.652673960 CET4434995213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.658602953 CET4434995313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.659043074 CET49953443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.659060001 CET4434995313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.661645889 CET49953443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.661653996 CET4434995313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.715683937 CET4434995013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.715949059 CET4434995013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.716169119 CET49950443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.716240883 CET49950443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.716240883 CET49950443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.716269016 CET4434995013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.716280937 CET4434995013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.721688986 CET49955443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.721738100 CET4434995513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.725735903 CET49955443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.725959063 CET49955443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.725974083 CET4434995513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.778666019 CET4434995113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.778686047 CET4434995113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.778744936 CET49951443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.778758049 CET4434995113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.778975010 CET4434995113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.779103994 CET49951443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.782644033 CET4434995213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.782665014 CET4434995213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.782722950 CET49952443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.782736063 CET4434995213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.782947063 CET4434995213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.783006907 CET49952443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.787734985 CET49951443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.787756920 CET4434995113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.787780046 CET49951443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.787786007 CET4434995113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.788558006 CET49952443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.788570881 CET4434995213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.788966894 CET4434995313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.789064884 CET4434995313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.789155006 CET49953443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.789172888 CET4434995313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.789191961 CET4434995313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.789244890 CET49953443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.792670965 CET49953443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.792681932 CET4434995313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.792753935 CET49953443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.792759895 CET4434995313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.798677921 CET49956443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.798712969 CET4434995613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.798784971 CET49956443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.800081015 CET49957443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.800122976 CET4434995713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.800338030 CET49957443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.800543070 CET49957443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.800564051 CET4434995713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.803044081 CET49958443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.803073883 CET4434995813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.803134918 CET49958443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.803476095 CET49958443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.803493023 CET4434995813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:27.803843021 CET49956443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:27.803869963 CET4434995613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.284514904 CET4434995413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.285054922 CET49954443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.285082102 CET4434995413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.285681963 CET49954443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.285686970 CET4434995413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.415523052 CET4434995413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.417587042 CET4434995413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.417666912 CET49954443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.417704105 CET49954443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.417726040 CET4434995413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.417741060 CET49954443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.417747021 CET4434995413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.420902967 CET49959443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.420955896 CET4434995913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.421173096 CET49959443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.421350956 CET49959443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.421367884 CET4434995913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.525538921 CET4434995613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.526328087 CET49956443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.526349068 CET4434995613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.527332067 CET49956443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.527337074 CET4434995613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.533159018 CET4434995513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.533411026 CET4434995713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.533862114 CET49955443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.533873081 CET4434995513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.534632921 CET49955443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.534638882 CET4434995513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.534784079 CET4434995813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.535252094 CET49957443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.535281897 CET4434995713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.535680056 CET49957443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.535686970 CET4434995713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.535808086 CET49958443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.535824060 CET4434995813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.536258936 CET49958443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.536263943 CET4434995813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.655910015 CET4434995613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.656189919 CET4434995613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.656294107 CET49956443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.656331062 CET49956443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.656344891 CET4434995613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.656361103 CET49956443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.656366110 CET4434995613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.659384966 CET49960443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.659472942 CET4434996013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.659552097 CET49960443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.659712076 CET49960443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.659749031 CET4434996013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.664937019 CET4434995713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.665075064 CET4434995713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.665139914 CET49957443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.665173054 CET4434995713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.665199041 CET4434995713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.665252924 CET49957443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.665277004 CET4434995713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.665292025 CET49957443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.665302992 CET4434995713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.665313005 CET49957443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.665318012 CET4434995713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.667579889 CET49961443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.667606115 CET4434996113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.667714119 CET49961443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.667844057 CET49961443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.667856932 CET4434996113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.668728113 CET4434995813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.668922901 CET4434995813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.668970108 CET49958443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.668999910 CET49958443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.669014931 CET4434995813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.669027090 CET49958443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.669032097 CET4434995813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.670938015 CET49962443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.670964956 CET4434996213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.671230078 CET49962443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.671356916 CET49962443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.671382904 CET4434996213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.707122087 CET4434995513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.707310915 CET4434995513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.707377911 CET4434995513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.707433939 CET49955443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.708023071 CET49955443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.708039999 CET4434995513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.713577032 CET49963443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.713606119 CET4434996313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:28.713701010 CET49963443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.713988066 CET49963443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:28.714008093 CET4434996313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.161638021 CET4434995913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.162221909 CET49959443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.162262917 CET4434995913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.162683964 CET49959443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.162692070 CET4434995913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.293497086 CET4434995913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.293632984 CET4434995913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.293689013 CET4434995913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.293755054 CET49959443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.293869019 CET49959443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.293894053 CET4434995913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.293915033 CET49959443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.293922901 CET4434995913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.297075033 CET49964443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.297116995 CET4434996413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.297322035 CET49964443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.297482014 CET49964443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.297504902 CET4434996413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.392314911 CET4434996013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.392864943 CET49960443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.392932892 CET4434996013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.393403053 CET49960443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.393418074 CET4434996013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.406882048 CET4434996113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.407249928 CET49961443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.407260895 CET4434996113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.407593966 CET49961443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.407601118 CET4434996113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.418059111 CET4434996213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.418370008 CET49962443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.418414116 CET4434996213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.418709040 CET49962443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.418723106 CET4434996213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.467397928 CET4434996313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.467848063 CET49963443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.467855930 CET4434996313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.468121052 CET49963443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.468125105 CET4434996313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.523394108 CET4434996013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.523466110 CET4434996013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.523529053 CET49960443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.523700953 CET49960443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.523741007 CET4434996013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.523770094 CET49960443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.523786068 CET4434996013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.526611090 CET49965443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.526633024 CET4434996513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.526695013 CET49965443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.526830912 CET49965443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.526839972 CET4434996513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.535928011 CET4434996113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.536093950 CET4434996113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.536144972 CET49961443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.536154032 CET4434996113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.536235094 CET49961443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.536235094 CET49961443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.536241055 CET4434996113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.536277056 CET4434996113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.538288116 CET49966443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.538325071 CET4434996613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.538614988 CET49966443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.538687944 CET49966443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.538697958 CET4434996613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.551423073 CET4434996213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.551651001 CET4434996213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.551717997 CET49962443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.551786900 CET49962443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.551786900 CET49962443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.551817894 CET4434996213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.551846981 CET4434996213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.553915977 CET49967443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.553936958 CET4434996713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.553999901 CET49967443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.554110050 CET49967443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.554120064 CET4434996713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.601788998 CET4434996313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.602193117 CET4434996313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.602260113 CET49963443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.602330923 CET49963443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.602330923 CET49963443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.602343082 CET4434996313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.602351904 CET4434996313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.605272055 CET49968443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.605298996 CET4434996813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:29.605357885 CET49968443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.605492115 CET49968443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:29.605501890 CET4434996813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.040456057 CET4434996413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.041243076 CET49964443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.041273117 CET4434996413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.041969061 CET49964443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.041975021 CET4434996413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.173455954 CET4434996413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.173810959 CET4434996413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.173860073 CET4434996413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.173861027 CET49964443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.173907042 CET49964443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.174005985 CET49964443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.174030066 CET4434996413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.174055099 CET49964443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.174062014 CET4434996413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.176997900 CET49969443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.177078962 CET4434996913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.177304983 CET49969443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.177515984 CET49969443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.177551031 CET4434996913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.268620014 CET4434996513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.269084930 CET49965443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.269104958 CET4434996513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.269507885 CET49965443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.269516945 CET4434996513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.276458025 CET4434996613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.276792049 CET49966443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.276814938 CET4434996613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.277152061 CET49966443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.277158976 CET4434996613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.318404913 CET4434996713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.318830967 CET49967443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.318844080 CET4434996713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.319233894 CET49967443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.319237947 CET4434996713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.348727942 CET4434996813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.349183083 CET49968443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.349198103 CET4434996813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.349618912 CET49968443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.349622965 CET4434996813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.398664951 CET4434996513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.398900986 CET4434996513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.399151087 CET49965443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.399295092 CET49965443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.399319887 CET4434996513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.399329901 CET49965443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.399337053 CET4434996513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.403028965 CET49970443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.403053999 CET4434997013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.403188944 CET49970443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.403454065 CET49970443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.403461933 CET4434997013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.409450054 CET4434996613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.409538031 CET4434996613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.409617901 CET49966443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.409745932 CET49966443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.409745932 CET49966443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.409766912 CET4434996613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.409779072 CET4434996613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.417330027 CET49971443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.417387962 CET4434997113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.417469978 CET49971443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.417603970 CET49971443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.417623043 CET4434997113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.460038900 CET4434996713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.460078955 CET4434996713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.460128069 CET4434996713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.460175037 CET49967443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.460364103 CET49967443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.460375071 CET4434996713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.460386038 CET49967443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.460390091 CET4434996713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.463145971 CET49972443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.463165045 CET4434997213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.463219881 CET49972443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.463385105 CET49972443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.463396072 CET4434997213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.479288101 CET4434996813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.479367018 CET4434996813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.479516029 CET49968443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.479554892 CET49968443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.479554892 CET49968443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.479568005 CET4434996813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.479577065 CET4434996813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.482398987 CET49973443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.482430935 CET4434997313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.482562065 CET49973443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.482707024 CET49973443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.482723951 CET4434997313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.907675028 CET4434996913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.908256054 CET49969443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.908288956 CET4434996913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:30.908708096 CET49969443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:30.908715010 CET4434996913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.037817001 CET4434996913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.037848949 CET4434996913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.037895918 CET4434996913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.037904978 CET49969443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.037944078 CET49969443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.038219929 CET49969443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.038239956 CET4434996913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.038255930 CET49969443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.038264036 CET4434996913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.041583061 CET49974443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.041615009 CET4434997413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.041723013 CET49974443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.041950941 CET49974443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.041959047 CET4434997413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.137351990 CET4434997013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.138051033 CET49970443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.138072014 CET4434997013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.138619900 CET49970443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.138623953 CET4434997013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.154333115 CET4434997113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.154913902 CET49971443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.154944897 CET4434997113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.155261993 CET49971443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.155272007 CET4434997113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.210469007 CET4434997213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.210911036 CET49972443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.210923910 CET4434997213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.211386919 CET49972443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.211391926 CET4434997213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.218638897 CET4434997313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.219043970 CET49973443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.219062090 CET4434997313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.219465017 CET49973443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.219471931 CET4434997313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.272476912 CET4434997013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.272619009 CET4434997013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.272680044 CET49970443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.272860050 CET49970443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.272876978 CET4434997013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.272897005 CET49970443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.272902012 CET4434997013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.275859118 CET49975443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.275890112 CET4434997513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.275958061 CET49975443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.276104927 CET49975443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.276113033 CET4434997513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.285593987 CET4434997113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.285849094 CET4434997113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.285918951 CET49971443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.285981894 CET49971443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.285981894 CET49971443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.286014080 CET4434997113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.286036968 CET4434997113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.288561106 CET49976443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.288594007 CET4434997613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.288655043 CET49976443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.288774967 CET49976443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.288793087 CET4434997613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.343489885 CET4434997213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.344126940 CET4434997213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.344177008 CET4434997213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.344186068 CET49972443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.344254017 CET49972443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.344324112 CET49972443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.344336987 CET4434997213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.344357014 CET49972443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.344362020 CET4434997213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.347749949 CET49977443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.347785950 CET4434997713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.347866058 CET49977443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.348041058 CET49977443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.348059893 CET4434997713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.349014997 CET4434997313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.349091053 CET4434997313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.349145889 CET49973443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.349302053 CET49973443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.349313021 CET4434997313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.349323034 CET49973443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.349328995 CET4434997313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.352329969 CET49978443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.352341890 CET4434997813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.352410078 CET49978443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.352585077 CET49978443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.352593899 CET4434997813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.785722017 CET4434997413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.786640882 CET49974443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.786659956 CET4434997413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.787199020 CET49974443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.787204981 CET4434997413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.919442892 CET4434997413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.919883966 CET4434997413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.920007944 CET49974443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.920007944 CET49974443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.920007944 CET49974443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.923398972 CET49979443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.923449993 CET4434997913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:31.923563004 CET49979443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.923763990 CET49979443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:31.923777103 CET4434997913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.014166117 CET4434997513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.015346050 CET49975443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.015347004 CET49975443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.015368938 CET4434997513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.015386105 CET4434997513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.027580023 CET4434997613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.028573036 CET49976443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.028573036 CET49976443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.028590918 CET4434997613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.028598070 CET4434997613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.084891081 CET4434997713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.085673094 CET49977443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.085701942 CET4434997713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.086081982 CET49977443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.086087942 CET4434997713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.087407112 CET4434997813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.087770939 CET49978443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.087778091 CET4434997813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.088268995 CET49978443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.088273048 CET4434997813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.145409107 CET4434997513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.145570993 CET4434997513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.145627975 CET4434997513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.145708084 CET49975443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.145708084 CET49975443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.145847082 CET49975443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.145847082 CET49975443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.145864010 CET4434997513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.145874023 CET4434997513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.149249077 CET49980443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.149298906 CET4434998013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.149605989 CET49980443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.149605989 CET49980443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.149643898 CET4434998013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.158217907 CET4434997613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.158392906 CET4434997613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.158484936 CET49976443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.158484936 CET49976443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.158632994 CET49976443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.158648014 CET4434997613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.160980940 CET49981443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.161010027 CET4434998113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.161201954 CET49981443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.161201954 CET49981443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.161226034 CET4434998113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.217637062 CET4434997713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.217850924 CET4434997713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.217905045 CET4434997713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.218034983 CET49977443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.218034983 CET49977443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.218064070 CET49977443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.218071938 CET4434997713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.220592022 CET49982443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.220628023 CET4434998213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.220782042 CET49982443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.220875978 CET49982443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.220885992 CET4434998213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.222954035 CET4434997813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.223160982 CET4434997813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.223242998 CET49978443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.223242998 CET49978443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.223297119 CET49978443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.223301888 CET4434997813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.225303888 CET49983443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.225326061 CET4434998313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.225425005 CET49983443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.225514889 CET49983443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.225528002 CET4434998313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.235565901 CET49974443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.235589981 CET4434997413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.678801060 CET4434997913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.679881096 CET49979443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.679881096 CET49979443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.679912090 CET4434997913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.679927111 CET4434997913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.813785076 CET4434997913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.813867092 CET4434997913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.813932896 CET49979443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.814204931 CET49979443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.814222097 CET4434997913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.814254999 CET49979443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.814260006 CET4434997913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.817663908 CET49984443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.817702055 CET4434998413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.817841053 CET49984443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.818033934 CET49984443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.818048954 CET4434998413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.898319960 CET4434998113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.898874044 CET49981443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.898895025 CET4434998113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.899483919 CET49981443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.899488926 CET4434998113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.929675102 CET4434998013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.930145979 CET49980443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.930164099 CET4434998013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.930639029 CET49980443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.930644035 CET4434998013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.966737986 CET4434998313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.967186928 CET49983443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.967210054 CET4434998313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:32.967575073 CET49983443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:32.967580080 CET4434998313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.011971951 CET4434998213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.012427092 CET49982443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.012449980 CET4434998213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.013019085 CET49982443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.013022900 CET4434998213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.028554916 CET4434998113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.028675079 CET4434998113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.028723001 CET49981443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.028753042 CET4434998113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.028789043 CET4434998113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.028929949 CET49981443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.028949976 CET4434998113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.028955936 CET49981443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.028964996 CET4434998113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.028969049 CET49981443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.028971910 CET4434998113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.032145023 CET49985443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.032176971 CET4434998513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.032347918 CET49985443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.032516003 CET49985443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.032527924 CET4434998513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.083193064 CET4434998013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.083391905 CET4434998013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.083878040 CET49980443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.084024906 CET49980443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.084036112 CET4434998013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.084054947 CET49980443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.084059000 CET4434998013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.087359905 CET49986443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.087380886 CET4434998613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.087646961 CET49986443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.087786913 CET49986443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.087800980 CET4434998613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.098666906 CET4434998313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.098828077 CET4434998313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.098874092 CET4434998313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.098876953 CET49983443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.098918915 CET49983443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.098949909 CET49983443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.098953962 CET4434998313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.098969936 CET49983443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.098973036 CET4434998313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.102096081 CET49987443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.102113008 CET4434998713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.102344036 CET49987443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.102475882 CET49987443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.102487087 CET4434998713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.148669004 CET4434998213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.148849010 CET4434998213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.148933887 CET49982443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.152983904 CET49982443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.152997971 CET4434998213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.153023958 CET49982443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.153028965 CET4434998213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.156975985 CET49988443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.157008886 CET4434998813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.157130003 CET49988443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.157349110 CET49988443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.157362938 CET4434998813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.561151028 CET4434998413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.561718941 CET49984443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.561737061 CET4434998413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.562321901 CET49984443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.562326908 CET4434998413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.691499949 CET4434998413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.691657066 CET4434998413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.691775084 CET49984443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.691855907 CET49984443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.691869020 CET4434998413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.691883087 CET49984443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.691888094 CET4434998413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.695053101 CET49989443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.695080996 CET4434998913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.695137978 CET49989443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.695318937 CET49989443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.695333004 CET4434998913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.765537024 CET4434998513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.765980959 CET49985443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.765997887 CET4434998513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.766586065 CET49985443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.766591072 CET4434998513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.822369099 CET4434998613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.823254108 CET49986443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.823254108 CET49986443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.823276043 CET4434998613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.823292971 CET4434998613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.833762884 CET4434998713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.836782932 CET49987443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.836782932 CET49987443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.836805105 CET4434998713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.836813927 CET4434998713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.896831036 CET4434998513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.897042990 CET4434998513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.897162914 CET4434998513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.897192955 CET49985443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.897269964 CET49985443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.897269964 CET49985443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.897419930 CET49985443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.897438049 CET4434998513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.900393009 CET49990443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.900430918 CET4434999013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.900604963 CET49990443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.900727987 CET49990443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.900737047 CET4434999013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.921942949 CET4434998813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.922924995 CET49988443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.922935009 CET4434998813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.923865080 CET49988443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.923870087 CET4434998813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.966378927 CET4434998613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.966460943 CET4434998613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.966633081 CET49986443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.966804028 CET49986443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.966819048 CET4434998613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.966850996 CET49986443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.966856956 CET4434998613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.967209101 CET4434998713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.967398882 CET4434998713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.967669010 CET49987443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.967669010 CET49987443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.967688084 CET4434998713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.971427917 CET49991443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.971434116 CET49992443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.971451044 CET4434999113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.971465111 CET4434999213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.971558094 CET49992443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.971571922 CET49991443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.971720934 CET49992443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.971740961 CET4434999213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:33.971769094 CET49991443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:33.971785069 CET4434999113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.058093071 CET4434998813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.058218002 CET4434998813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.058499098 CET49988443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.058525085 CET49988443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.058525085 CET49988443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.058540106 CET4434998813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.058548927 CET4434998813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.061546087 CET49993443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.061580896 CET4434999313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.061743975 CET49993443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.061930895 CET49993443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.061947107 CET4434999313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.439929962 CET4434998913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.440551996 CET49989443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.440582991 CET4434998913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.441086054 CET49989443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.441097975 CET4434998913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.579758883 CET4434998913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.579885006 CET4434998913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.579927921 CET4434998913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.579977036 CET49989443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.580082893 CET49989443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.581032038 CET49989443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.581032038 CET49989443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.581053972 CET4434998913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.581058979 CET4434998913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.584217072 CET49994443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.584248066 CET4434999413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.584742069 CET49994443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.584742069 CET49994443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.584769964 CET4434999413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.661639929 CET4434999013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.662730932 CET49990443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.662730932 CET49990443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.662759066 CET4434999013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.662767887 CET4434999013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.713960886 CET4434999113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.715080023 CET49991443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.715080023 CET49991443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.715104103 CET4434999113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.715112925 CET4434999113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.718682051 CET4434999213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.719885111 CET49992443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.719906092 CET4434999213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.720695972 CET49992443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.720700979 CET4434999213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.792510986 CET4434999313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.793137074 CET49993443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.793155909 CET4434999313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.793672085 CET49993443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.793685913 CET4434999313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.824858904 CET4434999013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.825015068 CET4434999013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.825262070 CET49990443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.825262070 CET49990443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.825289965 CET49990443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.825303078 CET4434999013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.829394102 CET49995443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.829435110 CET4434999513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.829632044 CET49995443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.829938889 CET49995443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.829952955 CET4434999513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.843585968 CET4434999113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.843753099 CET4434999113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.843825102 CET49991443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.843862057 CET49991443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.843873024 CET4434999113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.843890905 CET49991443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.843897104 CET4434999113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.850538969 CET49996443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.850617886 CET4434999613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.850742102 CET49996443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.850990057 CET49996443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.851022005 CET4434999613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.865472078 CET4434999213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.865544081 CET4434999213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.865649939 CET49992443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.870491982 CET49992443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.870491982 CET49992443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.870507956 CET4434999213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.870517969 CET4434999213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.873897076 CET49997443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.873939991 CET4434999713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.874241114 CET49997443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.874241114 CET49997443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.874278069 CET4434999713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.924253941 CET4434999313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.925086975 CET4434999313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.925194025 CET49993443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.925260067 CET49993443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.925285101 CET4434999313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.925299883 CET49993443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.925307989 CET4434999313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.928776026 CET49998443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.928824902 CET4434999813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:34.928914070 CET49998443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.929202080 CET49998443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:34.929231882 CET4434999813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.489641905 CET49999443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:35.489676952 CET4434999913.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:35.489830017 CET49999443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:35.490118980 CET49999443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:35.490139961 CET4434999913.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:35.582155943 CET4434999413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.582809925 CET49994443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.582829952 CET4434999413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.583256006 CET49994443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.583260059 CET4434999413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.585062981 CET4434999613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.585575104 CET49996443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.585650921 CET4434999613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.585997105 CET49996443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.586011887 CET4434999613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.593135118 CET4434999513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.593530893 CET49995443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.593554974 CET4434999513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.594487906 CET49995443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.594494104 CET4434999513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.608644962 CET4434999713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.609230995 CET49997443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.609244108 CET4434999713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.610413074 CET49997443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.610419989 CET4434999713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.672148943 CET4434999813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.673124075 CET49998443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.673180103 CET4434999813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.674387932 CET49998443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.674401999 CET4434999813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.713762045 CET4434999413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.713892937 CET4434999413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.714143038 CET49994443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.714184999 CET49994443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.714184999 CET49994443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.714205027 CET4434999413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.714214087 CET4434999413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.716394901 CET4434999613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.716646910 CET4434999613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.716730118 CET49996443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.716824055 CET49996443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.716861010 CET4434999613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.716892004 CET49996443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.716906071 CET4434999613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.717645884 CET50000443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.717689037 CET4435000013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.717757940 CET50000443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.718041897 CET50000443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.718055964 CET4435000013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.719393015 CET50001443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.719413996 CET4435000113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.719508886 CET50001443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.719645023 CET50001443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.719654083 CET4435000113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.724052906 CET4434999513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.724267006 CET4434999513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.724471092 CET49995443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.724524975 CET49995443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.724539042 CET4434999513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.724550962 CET49995443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.724555969 CET4434999513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.727102041 CET50002443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.727113008 CET4435000213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.727175951 CET50002443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.727355957 CET50002443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.727369070 CET4435000213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.740850925 CET4434999713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.740889072 CET4434999713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.740951061 CET4434999713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.741002083 CET49997443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.741002083 CET49997443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.741240978 CET49997443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.741240978 CET49997443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.741259098 CET4434999713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.741266966 CET4434999713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.744018078 CET50003443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.744039059 CET4435000313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.744112015 CET50003443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.744294882 CET50003443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.744307995 CET4435000313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.800616026 CET4434999813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.800731897 CET4434999813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.801044941 CET49998443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.801110983 CET49998443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.801111937 CET49998443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.801146030 CET4434999813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.801158905 CET4434999813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.804604053 CET50004443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.804646015 CET4435000413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:35.804902077 CET50004443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.805114031 CET50004443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:35.805125952 CET4435000413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.335119963 CET4434999913.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:36.341638088 CET49999443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:36.341655016 CET4434999913.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:36.342092991 CET4434999913.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:36.357628107 CET49999443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:36.357752085 CET4434999913.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:18:36.409630060 CET49999443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:18:36.452251911 CET4435000213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.459476948 CET4435000113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.460957050 CET4435000013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.465399981 CET50002443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.465419054 CET4435000213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.469299078 CET50002443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.469316959 CET4435000213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.470788956 CET50001443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.470809937 CET4435000113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.471427917 CET50001443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.471435070 CET4435000113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.471497059 CET50000443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.471514940 CET4435000013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.471944094 CET50000443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.471951008 CET4435000013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.488306999 CET4435000313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.493514061 CET50003443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.493514061 CET50003443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.493535995 CET4435000313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.493547916 CET4435000313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.540787935 CET4435000413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.541651964 CET50004443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.541666985 CET4435000413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.545654058 CET50004443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.545661926 CET4435000413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.595659971 CET4435000213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.595698118 CET4435000213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.595756054 CET4435000213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.595890999 CET50002443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.596066952 CET50002443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.596066952 CET50002443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.596080065 CET4435000213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.596093893 CET4435000213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.598596096 CET4435000113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.599215984 CET4435000113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.599231958 CET4435000013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.599283934 CET4435000013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.599318027 CET50001443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.599368095 CET50001443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.599369049 CET50001443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.599371910 CET50000443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.599379063 CET4435000113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.599383116 CET4435000013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.599389076 CET4435000113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.599417925 CET4435000013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.599659920 CET50000443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.599802971 CET50005443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.599834919 CET4435000513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.599865913 CET50000443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.599865913 CET50000443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.599874973 CET4435000013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.599910021 CET4435000013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.599931955 CET50005443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.600764036 CET50005443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.600780010 CET4435000513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.602020025 CET50007443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.602026939 CET50006443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.602030039 CET4435000713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.602062941 CET4435000613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.602118969 CET50007443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.602145910 CET50006443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.602233887 CET50007443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.602241993 CET4435000713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.602474928 CET50006443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.602492094 CET4435000613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.623781919 CET4435000313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.623864889 CET4435000313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.624058962 CET50003443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.624058962 CET50003443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.624274015 CET50003443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.624279976 CET4435000313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.626693010 CET50008443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.626796007 CET4435000813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.626880884 CET50008443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.627012968 CET50008443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.627042055 CET4435000813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.671389103 CET4435000413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.671447039 CET4435000413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.671725988 CET50004443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.671726942 CET50004443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.671814919 CET50004443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.671830893 CET4435000413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.674566031 CET50009443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.674602985 CET4435000913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:36.675069094 CET50009443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.675069094 CET50009443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:36.675101042 CET4435000913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.425507069 CET4435000513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.426192999 CET50005443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.426263094 CET4435000513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.426738024 CET50005443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.426758051 CET4435000513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.446871996 CET4435000713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.447443008 CET50007443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.447485924 CET4435000713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.447890997 CET50007443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.447912931 CET4435000713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.493144035 CET4435000813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.493235111 CET4435000613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.494676113 CET50008443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.494740963 CET4435000813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.495913029 CET50008443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.495928049 CET4435000813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.496403933 CET50006443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.496419907 CET4435000613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.497677088 CET50006443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.497683048 CET4435000613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.576880932 CET4435000913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.577769995 CET50009443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.577779055 CET4435000913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.582806110 CET50009443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.582811117 CET4435000913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.584588051 CET4435000513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.584775925 CET4435000513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.584862947 CET50005443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.585493088 CET50005443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.585537910 CET4435000513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.585566998 CET50005443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.585583925 CET4435000513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.592832088 CET50010443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.592899084 CET4435001013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.592972040 CET50010443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.593566895 CET50010443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.593594074 CET4435001013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.610358953 CET4435000713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.610424995 CET4435000713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.610472918 CET50007443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.623940945 CET50007443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.623975039 CET4435000713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.624003887 CET50007443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.624020100 CET4435000713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.632913113 CET50011443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.632940054 CET4435001113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.633007050 CET50011443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.633574963 CET50011443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.633589029 CET4435001113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.658318996 CET4435000813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.658413887 CET4435000813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.658469915 CET50008443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.658705950 CET50008443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.658736944 CET4435000813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.658765078 CET50008443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.658782005 CET4435000813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.660731077 CET4435000613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.660763025 CET4435000613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.660809994 CET4435000613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.660820961 CET50006443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.660875082 CET50006443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.662329912 CET50006443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.662329912 CET50006443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.662348986 CET4435000613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.662358046 CET4435000613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.671562910 CET50012443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.671623945 CET4435001213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.671688080 CET50012443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.673161983 CET50012443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.673177004 CET4435001213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.690598011 CET50013443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.690635920 CET4435001313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.690707922 CET50013443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.691513062 CET50013443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.691529036 CET4435001313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.729031086 CET4435000913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.729053020 CET4435000913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.729101896 CET50009443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.729111910 CET4435000913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.729321957 CET50009443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.729332924 CET4435000913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.729342937 CET50009443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.729486942 CET4435000913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.729521990 CET4435000913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.729579926 CET50009443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.735795021 CET50014443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.735812902 CET4435001413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:37.735863924 CET50014443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.736438990 CET50014443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:37.736450911 CET4435001413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.389231920 CET4435001013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.390896082 CET50010443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.390896082 CET50010443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.390928984 CET4435001013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.390964985 CET4435001013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.477477074 CET4435001113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.478518963 CET50011443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.478518963 CET50011443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.478554010 CET4435001113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.478565931 CET4435001113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.510265112 CET4435001213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.510958910 CET50012443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.510987997 CET4435001213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.511332035 CET50012443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.511337042 CET4435001213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.516557932 CET4435001313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.517318010 CET50013443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.517318964 CET50013443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.517344952 CET4435001313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.517355919 CET4435001313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.577455997 CET4435001413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.578566074 CET50014443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.578581095 CET4435001413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.579678059 CET50014443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.579682112 CET4435001413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.629297972 CET4435001013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.629416943 CET4435001013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.635668039 CET50010443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.637754917 CET4435001113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.637806892 CET4435001113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.637947083 CET4435001113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.638001919 CET50011443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.639730930 CET50010443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.639776945 CET4435001013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.639786959 CET50011443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.639816999 CET50010443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.639834881 CET4435001013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.641467094 CET50011443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.641484022 CET4435001113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.641542912 CET50011443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.641549110 CET4435001113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.644546986 CET50015443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.644578934 CET4435001513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.644742012 CET50015443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.645777941 CET50016443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.645781040 CET50015443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.645793915 CET4435001513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.645838976 CET4435001613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.646043062 CET50016443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.646043062 CET50016443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.646075964 CET4435001613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.673163891 CET4435001213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.673193932 CET4435001213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.673254967 CET4435001213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.673288107 CET50012443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.673460960 CET50012443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.673542023 CET50012443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.673542023 CET50012443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.673556089 CET4435001213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.673566103 CET4435001213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.679233074 CET4435001313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.679272890 CET4435001313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.679280043 CET50017443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.679323912 CET4435001713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.679349899 CET4435001313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.679366112 CET50013443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.679442883 CET50017443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.679442883 CET50013443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.679528952 CET50013443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.679528952 CET50013443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.679548979 CET4435001313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.679560900 CET4435001313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.680773973 CET50017443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.680787086 CET4435001713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.683912039 CET50018443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.683950901 CET4435001813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.684267998 CET50018443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.684267998 CET50018443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.684297085 CET4435001813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.733414888 CET4435001413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.733436108 CET4435001413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.733483076 CET4435001413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.735882998 CET50014443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.743345022 CET50014443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.743345022 CET50014443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.743360996 CET4435001413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.743371964 CET4435001413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.747689009 CET50019443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.747715950 CET4435001913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:38.752116919 CET50019443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.752239943 CET50019443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:38.752253056 CET4435001913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.449959993 CET4435001613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.451442957 CET50016443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.451457977 CET4435001613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.453275919 CET4435001813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.453318119 CET50016443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.453327894 CET4435001613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.454189062 CET50018443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.454200983 CET4435001813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.455765009 CET50018443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.455774069 CET4435001813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.507204056 CET4435001713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.508109093 CET50017443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.508126020 CET4435001713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.509238005 CET50017443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.509244919 CET4435001713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.534459114 CET4435001913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.534919977 CET50019443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.534929991 CET4435001913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.535964966 CET50019443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.535969973 CET4435001913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.542438030 CET4435001513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.543006897 CET50015443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.543028116 CET4435001513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.543930054 CET50015443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.543936968 CET4435001513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.581845999 CET4435001613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.581932068 CET4435001613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.581974983 CET50016443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.582389116 CET50016443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.582406044 CET4435001613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.582426071 CET50016443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.582432985 CET4435001613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.590254068 CET50020443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.590282917 CET4435002013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.590341091 CET50020443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.590631962 CET4435001813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.590719938 CET50020443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.590732098 CET4435002013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.590776920 CET4435001813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.590815067 CET50018443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.591325998 CET50018443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.591341019 CET4435001813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.591351986 CET50018443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.591356039 CET4435001813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.596314907 CET50021443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.596347094 CET4435002113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.596394062 CET50021443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.596919060 CET50021443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.596935034 CET4435002113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.642467022 CET4435001713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.642631054 CET4435001713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.642668962 CET50017443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.642818928 CET50017443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.642833948 CET4435001713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.648355961 CET50022443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.648380995 CET4435002213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.648433924 CET50022443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.648834944 CET50022443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.648845911 CET4435002213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.667833090 CET4435001913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.667859077 CET4435001913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.668075085 CET4435001913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.668415070 CET50019443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.668646097 CET50019443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.668652058 CET4435001913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.673651934 CET50023443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.673681021 CET4435002313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.673742056 CET50023443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.674329996 CET50023443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.674340963 CET4435002313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.705501080 CET4435001513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.705631971 CET4435001513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.705691099 CET50015443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.706129074 CET50015443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.706145048 CET4435001513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.706156969 CET50015443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.706161976 CET4435001513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.711292982 CET50024443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.711318970 CET4435002413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:39.711369038 CET50024443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.711813927 CET50024443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:39.711823940 CET4435002413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.344774961 CET4435002013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.345344067 CET50020443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.345361948 CET4435002013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.345838070 CET50020443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.345844984 CET4435002013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.349347115 CET4435002113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.349699974 CET50021443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.349724054 CET4435002113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.350145102 CET50021443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.350152016 CET4435002113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.393465996 CET4435002213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.394342899 CET50022443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.394366026 CET4435002213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.394990921 CET50022443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.394995928 CET4435002213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.412662029 CET4435002313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.418699026 CET50023443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.418752909 CET4435002313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.419346094 CET50023443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.419358969 CET4435002313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.462033987 CET4435002413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.462613106 CET50024443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.462681055 CET4435002413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.463115931 CET50024443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.463133097 CET4435002413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.484570026 CET4435002013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.484625101 CET4435002013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.484694004 CET50020443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.484709024 CET4435002013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.484977961 CET50020443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.484985113 CET4435002013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.485002041 CET50020443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.485326052 CET4435002013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.485403061 CET4435002013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.485452890 CET50020443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.488306046 CET50025443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.488352060 CET4435002513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.488486052 CET50025443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.488678932 CET50025443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.488701105 CET4435002513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.526161909 CET4435002213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.526182890 CET4435002213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.526237011 CET50022443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.526253939 CET4435002213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.526313066 CET4435002213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.526360989 CET50022443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.526520014 CET50022443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.526534081 CET4435002213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.526551962 CET50022443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.526556969 CET4435002213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.529638052 CET50026443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.529711962 CET4435002613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.529798031 CET50026443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.529975891 CET50026443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.530010939 CET4435002613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.592266083 CET4435002413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.592291117 CET4435002413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.592350960 CET4435002413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.592359066 CET50024443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.592402935 CET50024443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.593003988 CET50024443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.593024015 CET4435002413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.599688053 CET4435002113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.599711895 CET4435002113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.599728107 CET4435002113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.599762917 CET50021443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.599791050 CET4435002113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.599816084 CET50021443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.599844933 CET50021443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.601233006 CET4435002113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.601288080 CET4435002113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.601308107 CET50021443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.601341009 CET50021443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.613110065 CET50021443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.613135099 CET4435002113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.613152027 CET50021443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.613159895 CET4435002113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.617881060 CET50027443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.617927074 CET4435002713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.618330002 CET50027443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.620162010 CET50028443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.620184898 CET4435002813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.620240927 CET50028443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.620750904 CET50027443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.620779991 CET4435002713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.620960951 CET50028443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.620973110 CET4435002813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.663393974 CET4435002313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.663425922 CET4435002313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.663440943 CET4435002313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.663511038 CET50023443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.663528919 CET4435002313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.663574934 CET50023443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.780733109 CET4435002313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.780787945 CET4435002313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.780817032 CET4435002313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.780859947 CET50023443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.780920982 CET50023443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.781435966 CET50023443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.781436920 CET50023443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.781481028 CET4435002313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.781511068 CET4435002313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.797981024 CET50029443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.798013926 CET4435002913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:40.798126936 CET50029443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.798393011 CET50029443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:40.798405886 CET4435002913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.240339994 CET4435002513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.240997076 CET50025443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.241025925 CET4435002513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.241893053 CET50025443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.241900921 CET4435002513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.269217014 CET4435002613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.269831896 CET50026443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.269864082 CET4435002613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.270539045 CET50026443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.270545006 CET4435002613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.343471050 CET4435002713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.344525099 CET50027443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.344571114 CET4435002713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.346064091 CET50027443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.346071005 CET4435002713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.354881048 CET4435002813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.355609894 CET50028443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.355643988 CET4435002813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.356231928 CET50028443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.356239080 CET4435002813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.376144886 CET4435002513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.376210928 CET4435002513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.376295090 CET50025443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.376317978 CET4435002513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.376482010 CET4435002513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.376537085 CET50025443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.376945972 CET50025443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.376960993 CET4435002513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.376980066 CET50025443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.376987934 CET4435002513.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.384145975 CET50030443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.384186029 CET4435003013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.384315968 CET50030443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.384609938 CET50030443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.384622097 CET4435003013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.413501978 CET4435002613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.413626909 CET4435002613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.413846016 CET50026443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.414218903 CET50026443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.414242029 CET4435002613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.414263964 CET50026443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.414272070 CET4435002613.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.418863058 CET50031443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.418900013 CET4435003113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.418983936 CET50031443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.419450998 CET50031443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.419462919 CET4435003113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.471575022 CET4435002713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.471714973 CET4435002713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.472012043 CET50027443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.472172022 CET50027443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.472193003 CET4435002713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.472219944 CET50027443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.472225904 CET4435002713.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.480117083 CET50032443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.480140924 CET4435003213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.480242968 CET50032443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.480837107 CET50032443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.480849981 CET4435003213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.485109091 CET4435002813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.485176086 CET4435002813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.485331059 CET50028443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.485356092 CET50028443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.485364914 CET4435002813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.485377073 CET50028443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.485382080 CET4435002813.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.489480972 CET50033443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.489500999 CET4435003313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.489593983 CET50033443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.490044117 CET50033443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.490052938 CET4435003313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.539510012 CET4435002913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.540119886 CET50029443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.540133953 CET4435002913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.540868998 CET50029443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.540874004 CET4435002913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.673043966 CET4435002913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.673208952 CET4435002913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.673274994 CET50029443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.674225092 CET50029443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.674248934 CET4435002913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.674266100 CET50029443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.674271107 CET4435002913.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.677761078 CET50034443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.677805901 CET4435003413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.678023100 CET50034443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.678503036 CET50034443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:41.678520918 CET4435003413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:41.690649986 CET50035443192.168.2.64.245.163.56
                                                                            Oct 30, 2024 17:18:41.690690041 CET443500354.245.163.56192.168.2.6
                                                                            Oct 30, 2024 17:18:41.690751076 CET50035443192.168.2.64.245.163.56
                                                                            Oct 30, 2024 17:18:41.691271067 CET50035443192.168.2.64.245.163.56
                                                                            Oct 30, 2024 17:18:41.691283941 CET443500354.245.163.56192.168.2.6
                                                                            Oct 30, 2024 17:18:42.122961044 CET4435003013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:42.138503075 CET50030443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:42.138525963 CET4435003013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:42.139585972 CET50030443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:42.139592886 CET4435003013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:42.186511993 CET4435003113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:42.187081099 CET50031443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:42.187103033 CET4435003113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:42.187650919 CET50031443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:42.187657118 CET4435003113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:42.227039099 CET4435003313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:42.227663040 CET50033443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:42.227688074 CET4435003313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:42.228245020 CET50033443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:42.228257895 CET4435003313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:42.245058060 CET4435003213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:42.245544910 CET50032443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:42.245572090 CET4435003213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:42.246083021 CET50032443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:42.246088028 CET4435003213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:42.266783953 CET4435003013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:42.266916037 CET4435003013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:42.266971111 CET4435003013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:42.267030954 CET50030443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:42.267098904 CET50030443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:42.267112970 CET4435003013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:42.267147064 CET50030443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:42.267152071 CET4435003013.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:42.322238922 CET4435003113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:42.322339058 CET4435003113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:42.322464943 CET50031443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:42.322747946 CET50031443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:42.322747946 CET50031443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:42.322766066 CET4435003113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:42.322773933 CET4435003113.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:42.364026070 CET4435003313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:42.364090919 CET4435003313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:42.364341021 CET50033443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:42.364386082 CET50033443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:42.364422083 CET4435003313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:42.364456892 CET50033443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:42.364471912 CET4435003313.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:42.392779112 CET4435003213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:42.392954111 CET4435003213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:42.393069029 CET50032443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:42.393145084 CET50032443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:42.393145084 CET50032443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:42.393188953 CET4435003213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:42.393214941 CET4435003213.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:42.433351040 CET4435003413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:42.433823109 CET50034443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:42.433835983 CET4435003413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:42.434345961 CET50034443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:42.434350014 CET4435003413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:42.565706968 CET4435003413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:42.565893888 CET4435003413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:42.566006899 CET50034443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:42.566092014 CET50034443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:42.566111088 CET4435003413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:42.566117048 CET50034443192.168.2.613.107.246.45
                                                                            Oct 30, 2024 17:18:42.566122055 CET4435003413.107.246.45192.168.2.6
                                                                            Oct 30, 2024 17:18:42.776655912 CET443500354.245.163.56192.168.2.6
                                                                            Oct 30, 2024 17:18:42.776740074 CET50035443192.168.2.64.245.163.56
                                                                            Oct 30, 2024 17:18:42.780663013 CET50035443192.168.2.64.245.163.56
                                                                            Oct 30, 2024 17:18:42.780669928 CET443500354.245.163.56192.168.2.6
                                                                            Oct 30, 2024 17:18:42.781084061 CET443500354.245.163.56192.168.2.6
                                                                            Oct 30, 2024 17:18:42.794326067 CET50035443192.168.2.64.245.163.56
                                                                            Oct 30, 2024 17:18:42.839330912 CET443500354.245.163.56192.168.2.6
                                                                            Oct 30, 2024 17:18:43.153060913 CET443500354.245.163.56192.168.2.6
                                                                            Oct 30, 2024 17:18:43.153140068 CET443500354.245.163.56192.168.2.6
                                                                            Oct 30, 2024 17:18:43.153184891 CET443500354.245.163.56192.168.2.6
                                                                            Oct 30, 2024 17:18:43.153230906 CET50035443192.168.2.64.245.163.56
                                                                            Oct 30, 2024 17:18:43.153256893 CET443500354.245.163.56192.168.2.6
                                                                            Oct 30, 2024 17:18:43.153281927 CET50035443192.168.2.64.245.163.56
                                                                            Oct 30, 2024 17:18:43.153300047 CET50035443192.168.2.64.245.163.56
                                                                            Oct 30, 2024 17:18:43.269603968 CET443500354.245.163.56192.168.2.6
                                                                            Oct 30, 2024 17:18:43.269686937 CET443500354.245.163.56192.168.2.6
                                                                            Oct 30, 2024 17:18:43.269699097 CET50035443192.168.2.64.245.163.56
                                                                            Oct 30, 2024 17:18:43.269737005 CET443500354.245.163.56192.168.2.6
                                                                            Oct 30, 2024 17:18:43.269758940 CET50035443192.168.2.64.245.163.56
                                                                            Oct 30, 2024 17:18:43.269906044 CET50035443192.168.2.64.245.163.56
                                                                            Oct 30, 2024 17:18:43.269917965 CET443500354.245.163.56192.168.2.6
                                                                            Oct 30, 2024 17:18:43.269938946 CET50035443192.168.2.64.245.163.56
                                                                            Oct 30, 2024 17:18:43.270090103 CET443500354.245.163.56192.168.2.6
                                                                            Oct 30, 2024 17:18:43.270140886 CET443500354.245.163.56192.168.2.6
                                                                            Oct 30, 2024 17:18:43.270275116 CET50035443192.168.2.64.245.163.56
                                                                            Oct 30, 2024 17:18:49.891212940 CET50037443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:18:49.891249895 CET4435003740.113.110.67192.168.2.6
                                                                            Oct 30, 2024 17:18:49.891324997 CET50037443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:18:49.892066002 CET50037443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:18:49.892075062 CET4435003740.113.110.67192.168.2.6
                                                                            Oct 30, 2024 17:18:51.015157938 CET4435003740.113.110.67192.168.2.6
                                                                            Oct 30, 2024 17:18:51.015244961 CET50037443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:18:51.019839048 CET50037443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:18:51.019849062 CET4435003740.113.110.67192.168.2.6
                                                                            Oct 30, 2024 17:18:51.020102978 CET4435003740.113.110.67192.168.2.6
                                                                            Oct 30, 2024 17:18:51.046942949 CET50037443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:18:51.047064066 CET50037443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:18:51.047070026 CET4435003740.113.110.67192.168.2.6
                                                                            Oct 30, 2024 17:18:51.047250032 CET50037443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:18:51.087337017 CET4435003740.113.110.67192.168.2.6
                                                                            Oct 30, 2024 17:18:51.297908068 CET4435003740.113.110.67192.168.2.6
                                                                            Oct 30, 2024 17:18:51.299408913 CET50037443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:18:51.299432039 CET4435003740.113.110.67192.168.2.6
                                                                            Oct 30, 2024 17:18:51.299561024 CET50037443192.168.2.640.113.110.67
                                                                            Oct 30, 2024 17:19:00.531419992 CET50039443192.168.2.6216.58.206.68
                                                                            Oct 30, 2024 17:19:00.531471968 CET44350039216.58.206.68192.168.2.6
                                                                            Oct 30, 2024 17:19:00.531538010 CET50039443192.168.2.6216.58.206.68
                                                                            Oct 30, 2024 17:19:00.532524109 CET50039443192.168.2.6216.58.206.68
                                                                            Oct 30, 2024 17:19:00.532543898 CET44350039216.58.206.68192.168.2.6
                                                                            Oct 30, 2024 17:19:01.391343117 CET44350039216.58.206.68192.168.2.6
                                                                            Oct 30, 2024 17:19:01.391691923 CET50039443192.168.2.6216.58.206.68
                                                                            Oct 30, 2024 17:19:01.391740084 CET44350039216.58.206.68192.168.2.6
                                                                            Oct 30, 2024 17:19:01.392108917 CET44350039216.58.206.68192.168.2.6
                                                                            Oct 30, 2024 17:19:01.392627954 CET50039443192.168.2.6216.58.206.68
                                                                            Oct 30, 2024 17:19:01.392735958 CET44350039216.58.206.68192.168.2.6
                                                                            Oct 30, 2024 17:19:01.438133001 CET50039443192.168.2.6216.58.206.68
                                                                            Oct 30, 2024 17:19:06.212399006 CET4434999913.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:19:06.212490082 CET4434999913.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:19:06.212959051 CET49999443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:19:07.143656969 CET49999443192.168.2.613.35.58.64
                                                                            Oct 30, 2024 17:19:07.143697977 CET4434999913.35.58.64192.168.2.6
                                                                            Oct 30, 2024 17:19:11.387675047 CET44350039216.58.206.68192.168.2.6
                                                                            Oct 30, 2024 17:19:11.387753963 CET44350039216.58.206.68192.168.2.6
                                                                            Oct 30, 2024 17:19:11.387837887 CET50039443192.168.2.6216.58.206.68
                                                                            Oct 30, 2024 17:19:13.146104097 CET50039443192.168.2.6216.58.206.68
                                                                            Oct 30, 2024 17:19:13.146143913 CET44350039216.58.206.68192.168.2.6
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Oct 30, 2024 17:17:56.432971954 CET53495281.1.1.1192.168.2.6
                                                                            Oct 30, 2024 17:17:56.525012016 CET53544111.1.1.1192.168.2.6
                                                                            Oct 30, 2024 17:17:58.091923952 CET53583291.1.1.1192.168.2.6
                                                                            Oct 30, 2024 17:17:58.374486923 CET5790553192.168.2.61.1.1.1
                                                                            Oct 30, 2024 17:17:58.375433922 CET6552953192.168.2.61.1.1.1
                                                                            Oct 30, 2024 17:17:58.421941042 CET53579051.1.1.1192.168.2.6
                                                                            Oct 30, 2024 17:17:58.425059080 CET53655291.1.1.1192.168.2.6
                                                                            Oct 30, 2024 17:18:00.473807096 CET5278453192.168.2.61.1.1.1
                                                                            Oct 30, 2024 17:18:00.474493027 CET4925253192.168.2.61.1.1.1
                                                                            Oct 30, 2024 17:18:00.481692076 CET53527841.1.1.1192.168.2.6
                                                                            Oct 30, 2024 17:18:00.482089996 CET53492521.1.1.1192.168.2.6
                                                                            Oct 30, 2024 17:18:04.450000048 CET6329653192.168.2.61.1.1.1
                                                                            Oct 30, 2024 17:18:04.451996088 CET6141753192.168.2.61.1.1.1
                                                                            Oct 30, 2024 17:18:04.467463017 CET53614171.1.1.1192.168.2.6
                                                                            Oct 30, 2024 17:18:04.487600088 CET53632961.1.1.1192.168.2.6
                                                                            Oct 30, 2024 17:18:05.518130064 CET6527253192.168.2.61.1.1.1
                                                                            Oct 30, 2024 17:18:05.518312931 CET5880653192.168.2.61.1.1.1
                                                                            Oct 30, 2024 17:18:05.550800085 CET53652721.1.1.1192.168.2.6
                                                                            Oct 30, 2024 17:18:05.553354979 CET53588061.1.1.1192.168.2.6
                                                                            Oct 30, 2024 17:18:07.905997038 CET6248753192.168.2.61.1.1.1
                                                                            Oct 30, 2024 17:18:07.906414032 CET5642253192.168.2.61.1.1.1
                                                                            Oct 30, 2024 17:18:07.916017056 CET53564221.1.1.1192.168.2.6
                                                                            Oct 30, 2024 17:18:08.023642063 CET5566453192.168.2.61.1.1.1
                                                                            Oct 30, 2024 17:18:08.023642063 CET6083353192.168.2.61.1.1.1
                                                                            Oct 30, 2024 17:18:08.052679062 CET53556641.1.1.1192.168.2.6
                                                                            Oct 30, 2024 17:18:08.071487904 CET53608331.1.1.1192.168.2.6
                                                                            Oct 30, 2024 17:18:08.084578037 CET53624871.1.1.1192.168.2.6
                                                                            Oct 30, 2024 17:18:12.851669073 CET6374653192.168.2.61.1.1.1
                                                                            Oct 30, 2024 17:18:12.852262974 CET5590853192.168.2.61.1.1.1
                                                                            Oct 30, 2024 17:18:12.862844944 CET53559081.1.1.1192.168.2.6
                                                                            Oct 30, 2024 17:18:12.885926008 CET53637461.1.1.1192.168.2.6
                                                                            Oct 30, 2024 17:18:15.259875059 CET53503681.1.1.1192.168.2.6
                                                                            Oct 30, 2024 17:18:34.321316957 CET53547391.1.1.1192.168.2.6
                                                                            Oct 30, 2024 17:18:56.512217999 CET53531781.1.1.1192.168.2.6
                                                                            Oct 30, 2024 17:18:57.402823925 CET53576431.1.1.1192.168.2.6
                                                                            Oct 30, 2024 17:19:00.521209955 CET5668653192.168.2.61.1.1.1
                                                                            Oct 30, 2024 17:19:00.521747112 CET6114953192.168.2.61.1.1.1
                                                                            Oct 30, 2024 17:19:00.529409885 CET53611491.1.1.1192.168.2.6
                                                                            Oct 30, 2024 17:19:00.529428959 CET53566861.1.1.1192.168.2.6
                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                            Oct 30, 2024 17:18:08.071651936 CET192.168.2.61.1.1.1c2ad(Port unreachable)Destination Unreachable
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Oct 30, 2024 17:17:58.374486923 CET192.168.2.61.1.1.10x9fc0Standard query (0)jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.netA (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:17:58.375433922 CET192.168.2.61.1.1.10x6d79Standard query (0)jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net65IN (0x0001)false
                                                                            Oct 30, 2024 17:18:00.473807096 CET192.168.2.61.1.1.10xfd39Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:00.474493027 CET192.168.2.61.1.1.10x1db3Standard query (0)www.google.com65IN (0x0001)false
                                                                            Oct 30, 2024 17:18:04.450000048 CET192.168.2.61.1.1.10xda3Standard query (0)jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.netA (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:04.451996088 CET192.168.2.61.1.1.10x2508Standard query (0)jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net65IN (0x0001)false
                                                                            Oct 30, 2024 17:18:05.518130064 CET192.168.2.61.1.1.10x9d4bStandard query (0)passport-api.open-exchange.netA (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:05.518312931 CET192.168.2.61.1.1.10x883eStandard query (0)passport-api.open-exchange.net65IN (0x0001)false
                                                                            Oct 30, 2024 17:18:07.905997038 CET192.168.2.61.1.1.10x73c3Standard query (0)storage.open-exchange.netA (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:07.906414032 CET192.168.2.61.1.1.10xcd9Standard query (0)storage.open-exchange.net65IN (0x0001)false
                                                                            Oct 30, 2024 17:18:08.023642063 CET192.168.2.61.1.1.10x4273Standard query (0)passport-api.open-exchange.netA (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:08.023642063 CET192.168.2.61.1.1.10x3eb5Standard query (0)passport-api.open-exchange.net65IN (0x0001)false
                                                                            Oct 30, 2024 17:18:12.851669073 CET192.168.2.61.1.1.10x8454Standard query (0)storage.open-exchange.netA (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:12.852262974 CET192.168.2.61.1.1.10xe8efStandard query (0)storage.open-exchange.net65IN (0x0001)false
                                                                            Oct 30, 2024 17:19:00.521209955 CET192.168.2.61.1.1.10xd1dcStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:19:00.521747112 CET192.168.2.61.1.1.10x431fStandard query (0)www.google.com65IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Oct 30, 2024 17:17:44.894865036 CET1.1.1.1192.168.2.60xd148No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 30, 2024 17:17:44.894865036 CET1.1.1.1192.168.2.60xd148No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:17:58.421941042 CET1.1.1.1192.168.2.60x9fc0No error (0)jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net13.35.58.64A (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:17:58.421941042 CET1.1.1.1192.168.2.60x9fc0No error (0)jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net13.35.58.84A (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:17:58.421941042 CET1.1.1.1192.168.2.60x9fc0No error (0)jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net13.35.58.95A (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:17:58.421941042 CET1.1.1.1192.168.2.60x9fc0No error (0)jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net13.35.58.91A (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:00.481692076 CET1.1.1.1192.168.2.60xfd39No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:00.482089996 CET1.1.1.1192.168.2.60x1db3No error (0)www.google.com65IN (0x0001)false
                                                                            Oct 30, 2024 17:18:04.487600088 CET1.1.1.1192.168.2.60xda3No error (0)jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net13.35.58.64A (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:04.487600088 CET1.1.1.1192.168.2.60xda3No error (0)jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net13.35.58.95A (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:04.487600088 CET1.1.1.1192.168.2.60xda3No error (0)jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net13.35.58.84A (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:04.487600088 CET1.1.1.1192.168.2.60xda3No error (0)jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net13.35.58.91A (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:04.532919884 CET1.1.1.1192.168.2.60x4dd8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:04.532919884 CET1.1.1.1192.168.2.60x4dd8No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:05.550800085 CET1.1.1.1192.168.2.60x9d4bNo error (0)passport-api.open-exchange.netpassport-api.us-east-1.open-exchange.netCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:05.550800085 CET1.1.1.1192.168.2.60x9d4bNo error (0)passport-api.us-east-1.open-exchange.netd-zzmhefvgp9.execute-api.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:05.550800085 CET1.1.1.1192.168.2.60x9d4bNo error (0)d-zzmhefvgp9.execute-api.us-east-1.amazonaws.com35.169.81.28A (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:05.550800085 CET1.1.1.1192.168.2.60x9d4bNo error (0)d-zzmhefvgp9.execute-api.us-east-1.amazonaws.com3.227.54.232A (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:05.550800085 CET1.1.1.1192.168.2.60x9d4bNo error (0)d-zzmhefvgp9.execute-api.us-east-1.amazonaws.com34.233.252.228A (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:05.553354979 CET1.1.1.1192.168.2.60x883eNo error (0)passport-api.open-exchange.netpassport-api.us-east-1.open-exchange.netCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:05.553354979 CET1.1.1.1192.168.2.60x883eNo error (0)passport-api.us-east-1.open-exchange.netd-zzmhefvgp9.execute-api.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:08.052679062 CET1.1.1.1192.168.2.60x4273No error (0)passport-api.open-exchange.netpassport-api.us-east-1.open-exchange.netCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:08.052679062 CET1.1.1.1192.168.2.60x4273No error (0)passport-api.us-east-1.open-exchange.netd-zzmhefvgp9.execute-api.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:08.052679062 CET1.1.1.1192.168.2.60x4273No error (0)d-zzmhefvgp9.execute-api.us-east-1.amazonaws.com54.157.235.205A (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:08.052679062 CET1.1.1.1192.168.2.60x4273No error (0)d-zzmhefvgp9.execute-api.us-east-1.amazonaws.com3.226.218.36A (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:08.052679062 CET1.1.1.1192.168.2.60x4273No error (0)d-zzmhefvgp9.execute-api.us-east-1.amazonaws.com54.161.38.68A (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:08.071487904 CET1.1.1.1192.168.2.60x3eb5No error (0)passport-api.open-exchange.netpassport-api.us-east-1.open-exchange.netCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:08.071487904 CET1.1.1.1192.168.2.60x3eb5No error (0)passport-api.us-east-1.open-exchange.netd-zzmhefvgp9.execute-api.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:08.084578037 CET1.1.1.1192.168.2.60x73c3No error (0)storage.open-exchange.net18.245.60.47A (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:08.084578037 CET1.1.1.1192.168.2.60x73c3No error (0)storage.open-exchange.net18.245.60.28A (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:08.084578037 CET1.1.1.1192.168.2.60x73c3No error (0)storage.open-exchange.net18.245.60.61A (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:08.084578037 CET1.1.1.1192.168.2.60x73c3No error (0)storage.open-exchange.net18.245.60.118A (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:12.885926008 CET1.1.1.1192.168.2.60x8454No error (0)storage.open-exchange.net18.245.60.61A (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:12.885926008 CET1.1.1.1192.168.2.60x8454No error (0)storage.open-exchange.net18.245.60.118A (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:12.885926008 CET1.1.1.1192.168.2.60x8454No error (0)storage.open-exchange.net18.245.60.28A (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:12.885926008 CET1.1.1.1192.168.2.60x8454No error (0)storage.open-exchange.net18.245.60.47A (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:30.321690083 CET1.1.1.1192.168.2.60x9d14No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:30.321690083 CET1.1.1.1192.168.2.60x9d14No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:30.321690083 CET1.1.1.1192.168.2.60x9d14No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.36A (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:30.321690083 CET1.1.1.1192.168.2.60x9d14No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:18:30.321690083 CET1.1.1.1192.168.2.60x9d14No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.20A (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:19:00.529409885 CET1.1.1.1192.168.2.60x431fNo error (0)www.google.com65IN (0x0001)false
                                                                            Oct 30, 2024 17:19:00.529428959 CET1.1.1.1192.168.2.60xd1dcNo error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:19:09.854114056 CET1.1.1.1192.168.2.60x3a7No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                            Oct 30, 2024 17:19:09.854114056 CET1.1.1.1192.168.2.60x3a7No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                            • otelrules.azureedge.net
                                                                            • jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net
                                                                            • https:
                                                                              • passport-api.open-exchange.net
                                                                              • storage.open-exchange.net
                                                                            • fs.microsoft.com
                                                                            • slscr.update.microsoft.com
                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            0192.168.2.64970940.115.3.253443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:42 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4f 31 79 41 58 6a 43 55 70 55 79 61 55 69 34 69 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 39 33 30 32 65 30 61 61 35 62 64 63 30 62 61 0d 0a 0d 0a
                                                                            Data Ascii: CNT 1 CON 305MS-CV: O1yAXjCUpUyaUi4i.1Context: a9302e0aa5bdc0ba
                                                                            2024-10-30 16:17:42 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                            2024-10-30 16:17:42 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4f 31 79 41 58 6a 43 55 70 55 79 61 55 69 34 69 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 39 33 30 32 65 30 61 61 35 62 64 63 30 62 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 78 51 49 4b 66 34 63 47 53 70 35 6c 78 48 70 50 6a 79 42 67 55 4c 57 6d 2f 42 4e 52 58 45 30 44 61 4e 47 67 73 46 68 39 66 55 69 49 48 51 59 62 78 6f 5a 78 6b 6e 32 66 34 53 6c 67 55 2f 34 36 6e 75 66 4e 6a 46 43 33 66 63 4d 5a 73 4c 48 57 45 69 65 43 6a 4d 53 4e 79 52 75 61 65 71 4b 6e 6b 6d 47 6c 65 68 30 5a 6f 4e 77 57
                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: O1yAXjCUpUyaUi4i.2Context: a9302e0aa5bdc0ba<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbxQIKf4cGSp5lxHpPjyBgULWm/BNRXE0DaNGgsFh9fUiIHQYbxoZxkn2f4SlgU/46nufNjFC3fcMZsLHWEieCjMSNyRuaeqKnkmGleh0ZoNwW
                                                                            2024-10-30 16:17:42 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4f 31 79 41 58 6a 43 55 70 55 79 61 55 69 34 69 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 39 33 30 32 65 30 61 61 35 62 64 63 30 62 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: O1yAXjCUpUyaUi4i.3Context: a9302e0aa5bdc0ba<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                            2024-10-30 16:17:42 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                            Data Ascii: 202 1 CON 58
                                                                            2024-10-30 16:17:42 UTC58INData Raw: 4d 53 2d 43 56 3a 20 61 6e 66 59 71 55 47 51 31 6b 57 78 68 6e 4f 4d 77 6a 4d 67 39 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                            Data Ascii: MS-CV: anfYqUGQ1kWxhnOMwjMg9A.0Payload parsing failed.


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1192.168.2.64971013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:45 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:45 UTC538INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:45 GMT
                                                                            Content-Type: text/plain
                                                                            Content-Length: 218853
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public
                                                                            Last-Modified: Mon, 28 Oct 2024 13:23:36 GMT
                                                                            ETag: "0x8DCF753BAA1B278"
                                                                            x-ms-request-id: 93e60446-901e-00a0-4f32-2a6a6d000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161745Z-r197bdfb6b4n9cxdnknw89p4zg000000014g00000000kp0t
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:45 UTC15846INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                            2024-10-30 16:17:46 UTC16384INData Raw: 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a
                                                                            Data Ascii: " /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                            2024-10-30 16:17:46 UTC16384INData Raw: 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22
                                                                            Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813"
                                                                            2024-10-30 16:17:46 UTC16384INData Raw: 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d
                                                                            Data Ascii: ="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I=
                                                                            2024-10-30 16:17:46 UTC16384INData Raw: 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e
                                                                            Data Ascii: " O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Coun
                                                                            2024-10-30 16:17:46 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20
                                                                            Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                            2024-10-30 16:17:46 UTC16384INData Raw: 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e
                                                                            Data Ascii: S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisecon
                                                                            2024-10-30 16:17:46 UTC16384INData Raw: 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65
                                                                            Data Ascii: <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeInte
                                                                            2024-10-30 16:17:46 UTC16384INData Raw: 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52
                                                                            Data Ascii: </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R
                                                                            2024-10-30 16:17:46 UTC16384INData Raw: 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e
                                                                            Data Ascii: "6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2192.168.2.64971213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:47 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:47 UTC491INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:47 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 450
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                            ETag: "0x8DC582BD4C869AE"
                                                                            x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161747Z-16849878b78smng4k6nq15r6s400000009pg00000000xk5r
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:47 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3192.168.2.64971513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:47 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:47 UTC584INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:47 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 2160
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                            ETag: "0x8DC582BA3B95D81"
                                                                            x-ms-request-id: 2b09286a-a01e-003d-7487-2998d7000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161747Z-17c5cb586f62vrfquq10qybcuw00000001a000000000604k
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:47 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4192.168.2.64971413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:47 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:47 UTC491INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:47 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 408
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                            ETag: "0x8DC582BB56D3AFB"
                                                                            x-ms-request-id: 11ae3112-301e-005d-596b-27e448000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161747Z-16849878b78p49s6zkwt11bbkn00000007u000000000xz5b
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:47 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5192.168.2.64971313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:47 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:47 UTC563INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:47 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 2980
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                            ETag: "0x8DC582BA80D96A1"
                                                                            x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161747Z-16849878b78nzcqcd7bed2fb6n00000000qg00000000fgup
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:47 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6192.168.2.64971113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:47 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:47 UTC563INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:47 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 3788
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                            ETag: "0x8DC582BAC2126A6"
                                                                            x-ms-request-id: f312709b-601e-0001-377c-2afaeb000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161747Z-r197bdfb6b4c8q4qvwwy2byzsw00000008rg000000003ghx
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:47 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7192.168.2.64971813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:48 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:48 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:48 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 471
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                            ETag: "0x8DC582BB10C598B"
                                                                            x-ms-request-id: bbf1142f-f01e-0085-589b-2788ea000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161748Z-15b8d89586f5s5nz3ffrgxn5ac0000000900000000007r5g
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:48 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8192.168.2.64971713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:48 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:48 UTC491INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:48 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 415
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                            ETag: "0x8DC582B9F6F3512"
                                                                            x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161748Z-16849878b7828dsgct3vrzta7000000006mg00000000tums
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:48 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9192.168.2.64971913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:48 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:48 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:48 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 632
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                            ETag: "0x8DC582BB6E3779E"
                                                                            x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161748Z-16849878b78nx5sne3fztmu6xc000000097000000000k0zn
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:48 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10192.168.2.64971613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:48 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:48 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:48 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 474
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                            ETag: "0x8DC582B9964B277"
                                                                            x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161748Z-16849878b78qwx7pmw9x5fub1c00000006gg0000000006ne
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:48 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11192.168.2.64972013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:48 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:48 UTC491INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:48 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 467
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                            ETag: "0x8DC582BA6C038BC"
                                                                            x-ms-request-id: 80c74b81-d01e-00a1-16c0-2a35b1000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161748Z-159b85dff8fq4v8mhC1DFW70kw00000000kg00000000482e
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:48 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12192.168.2.64972113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:48 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:49 UTC491INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:48 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 407
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                            ETag: "0x8DC582BBAD04B7B"
                                                                            x-ms-request-id: 359c92e3-901e-0064-7ce8-28e8a6000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161748Z-17c5cb586f659tsm88uwcmn6s400000000ug000000004vgg
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:49 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13192.168.2.64972213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:48 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:49 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:48 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 486
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                            ETag: "0x8DC582BB344914B"
                                                                            x-ms-request-id: 9985b9b7-a01e-0021-5827-28814c000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161748Z-15b8d89586ff5l62aha9080wv000000009p0000000005fmd
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:49 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14192.168.2.64972313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:48 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:49 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:48 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 427
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                            ETag: "0x8DC582BA310DA18"
                                                                            x-ms-request-id: 6b0d144c-801e-007b-3a49-27e7ab000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161748Z-16849878b78qf2gleqhwczd21s00000008gg000000008081
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:49 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15192.168.2.64972413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:48 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:49 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:49 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 486
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                            ETag: "0x8DC582B9018290B"
                                                                            x-ms-request-id: b80877bf-b01e-0084-28e3-26d736000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161749Z-r197bdfb6b48pl4k4a912hk2g400000007dg00000000kd92
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:49 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16192.168.2.64972513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:49 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:49 UTC491INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:49 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 407
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                            ETag: "0x8DC582B9698189B"
                                                                            x-ms-request-id: 73421f5c-b01e-001e-1796-2a0214000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161749Z-17c5cb586f6wmhkn5q6fu8c5ss00000007mg00000000gkbp
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:49 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17192.168.2.64972613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:49 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:49 UTC491INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:49 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 469
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                            ETag: "0x8DC582BBA701121"
                                                                            x-ms-request-id: 89d7e9f4-d01e-0066-46a8-2aea17000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161749Z-15b8d89586f6nn8zqg1h5suba800000003fg00000000dscd
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:49 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18192.168.2.64972713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:49 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:49 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:49 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 415
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                            ETag: "0x8DC582BA41997E3"
                                                                            x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161749Z-16849878b78km6fmmkbenhx76n00000007pg000000007crb
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:49 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19192.168.2.64972813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:49 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:49 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:49 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 477
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                            ETag: "0x8DC582BB8CEAC16"
                                                                            x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161749Z-16849878b786lft2mu9uftf3y400000009e000000000tq7k
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:49 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20192.168.2.64972913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:49 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:49 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:49 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 464
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                            ETag: "0x8DC582B97FB6C3C"
                                                                            x-ms-request-id: 860a7776-a01e-00ab-0afb-289106000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161749Z-r197bdfb6b4qbfppwgs4nqza8000000006yg00000000758b
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:49 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21192.168.2.64973013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:49 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:50 UTC491INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:50 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 494
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                            ETag: "0x8DC582BB7010D66"
                                                                            x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161750Z-16849878b78sx229w7g7at4nkg00000006c000000001195t
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:50 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22192.168.2.64973113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:50 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:50 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:50 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 419
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                            ETag: "0x8DC582B9748630E"
                                                                            x-ms-request-id: bfc21b6c-401e-0067-2636-2809c2000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161750Z-15b8d89586f6nn8zqg1h5suba800000003fg00000000dsdn
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23192.168.2.64973213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:50 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:50 UTC491INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:50 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 472
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                            ETag: "0x8DC582B9DACDF62"
                                                                            x-ms-request-id: 864201cb-901e-0015-2b18-26b284000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161750Z-16849878b78bcpfn2qf7sm6hsn00000009ug00000000p9xq
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:50 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24192.168.2.64973313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:50 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:50 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:50 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 404
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                            ETag: "0x8DC582B9E8EE0F3"
                                                                            x-ms-request-id: 1abafd92-601e-0070-072b-27a0c9000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161750Z-16849878b78qf2gleqhwczd21s00000008ag000000010112
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:50 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25192.168.2.64973413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:50 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:50 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:50 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 468
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                            ETag: "0x8DC582B9C8E04C8"
                                                                            x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161750Z-16849878b78smng4k6nq15r6s400000009t000000000fg4k
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:50 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26192.168.2.64973513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:50 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:51 UTC491INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:50 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 428
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                            ETag: "0x8DC582BAC4F34CA"
                                                                            x-ms-request-id: 03fc6633-801e-0048-4d87-29f3fb000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161750Z-17c5cb586f6wnfhvhw6gvetfh400000007tg000000008eu6
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:51 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27192.168.2.64973640.113.110.67443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:51 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 46 56 59 36 79 42 7a 48 4f 30 57 6d 77 65 37 43 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 61 37 61 31 30 61 66 61 32 63 37 62 65 39 39 0d 0a 0d 0a
                                                                            Data Ascii: CNT 1 CON 305MS-CV: FVY6yBzHO0Wmwe7C.1Context: 4a7a10afa2c7be99
                                                                            2024-10-30 16:17:51 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                            2024-10-30 16:17:51 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 46 56 59 36 79 42 7a 48 4f 30 57 6d 77 65 37 43 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 61 37 61 31 30 61 66 61 32 63 37 62 65 39 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 78 51 49 4b 66 34 63 47 53 70 35 6c 78 48 70 50 6a 79 42 67 55 4c 57 6d 2f 42 4e 52 58 45 30 44 61 4e 47 67 73 46 68 39 66 55 69 49 48 51 59 62 78 6f 5a 78 6b 6e 32 66 34 53 6c 67 55 2f 34 36 6e 75 66 4e 6a 46 43 33 66 63 4d 5a 73 4c 48 57 45 69 65 43 6a 4d 53 4e 79 52 75 61 65 71 4b 6e 6b 6d 47 6c 65 68 30 5a 6f 4e 77 57
                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: FVY6yBzHO0Wmwe7C.2Context: 4a7a10afa2c7be99<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbxQIKf4cGSp5lxHpPjyBgULWm/BNRXE0DaNGgsFh9fUiIHQYbxoZxkn2f4SlgU/46nufNjFC3fcMZsLHWEieCjMSNyRuaeqKnkmGleh0ZoNwW
                                                                            2024-10-30 16:17:51 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 46 56 59 36 79 42 7a 48 4f 30 57 6d 77 65 37 43 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 61 37 61 31 30 61 66 61 32 63 37 62 65 39 39 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: FVY6yBzHO0Wmwe7C.3Context: 4a7a10afa2c7be99<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                            2024-10-30 16:17:51 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                            Data Ascii: 202 1 CON 58
                                                                            2024-10-30 16:17:51 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6c 61 59 70 6a 4a 7a 72 4a 30 32 79 79 36 48 62 7a 37 67 2b 66 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                            Data Ascii: MS-CV: laYpjJzrJ02yy6Hbz7g+fQ.0Payload parsing failed.


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28192.168.2.64973713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:51 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:51 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:51 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 499
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                            ETag: "0x8DC582B98CEC9F6"
                                                                            x-ms-request-id: 66384a0c-801e-002a-112b-2631dc000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161751Z-15b8d89586ffsjj9qb0gmb1stn0000000chg000000004tbg
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:51 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29192.168.2.64974013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:51 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:51 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:51 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 419
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                            ETag: "0x8DC582BB32BB5CB"
                                                                            x-ms-request-id: 128a8aa7-901e-005b-27fd-272005000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161751Z-15b8d89586fhl2qtatrz3vfkf00000000eq0000000000m4u
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:51 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            30192.168.2.64973913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:51 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:51 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:51 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 471
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                            ETag: "0x8DC582BB5815C4C"
                                                                            x-ms-request-id: 46a88b53-101e-0017-7e74-2747c7000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161751Z-16849878b78z2wx67pvzz63kdg00000006sg00000000xdxs
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:51 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            31192.168.2.64973813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:51 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:51 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:51 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 415
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                            ETag: "0x8DC582B988EBD12"
                                                                            x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161751Z-16849878b78km6fmmkbenhx76n00000007pg000000007cxz
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:51 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            32192.168.2.64974113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:51 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:51 UTC491INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:51 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 494
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                            ETag: "0x8DC582BB8972972"
                                                                            x-ms-request-id: fa11464d-701e-0032-1f49-27a540000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161751Z-16849878b78km6fmmkbenhx76n00000007pg000000007cyp
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:51 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            33192.168.2.64974513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:52 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:52 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:52 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 486
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                            ETag: "0x8DC582B92FCB436"
                                                                            x-ms-request-id: cd3f31c5-e01e-0033-6a5a-274695000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161752Z-17c5cb586f62blg5ss55p9d6fn000000093000000000brtm
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:52 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            34192.168.2.64974313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:52 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:52 UTC491INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:52 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 472
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                            ETag: "0x8DC582B9D43097E"
                                                                            x-ms-request-id: d63b5638-a01e-0021-2ab4-27814c000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161752Z-16849878b78wc6ln1zsrz6q9w800000007xg00000000kqsn
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:52 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            35192.168.2.64974413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:53 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:53 UTC491INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:53 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 427
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                            ETag: "0x8DC582BA909FA21"
                                                                            x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161753Z-16849878b7867ttgfbpnfxt44s000000081000000000yw54
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:53 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            36192.168.2.64974213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:53 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:53 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:53 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 420
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                            ETag: "0x8DC582B9DAE3EC0"
                                                                            x-ms-request-id: b9cb9fa3-701e-005c-6994-2abb94000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161753Z-16849878b78j5kdg3dndgqw0vg00000009vg00000000xu7q
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:53 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            37192.168.2.64974713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:55 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:55 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:55 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 478
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                            ETag: "0x8DC582B9B233827"
                                                                            x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161755Z-16849878b78fssff8btnns3b1400000008ng0000000022vk
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:55 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            38192.168.2.64974613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:55 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:55 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:55 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 423
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                            ETag: "0x8DC582BB7564CE8"
                                                                            x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161755Z-16849878b78qg9mlz11wgn0wcc00000007s000000000w83k
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:55 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            39192.168.2.64974913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:55 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:55 UTC491INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:55 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 400
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                            ETag: "0x8DC582BB2D62837"
                                                                            x-ms-request-id: b906435d-801e-008c-78a0-297130000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161755Z-17c5cb586f62bgw58esgbu9hgw000000011g000000004u6y
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:55 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            40192.168.2.64975013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:55 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:55 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:55 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 468
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                            ETag: "0x8DC582BB046B576"
                                                                            x-ms-request-id: 0ce3105a-501e-0029-7cd2-26d0b8000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161755Z-16849878b78z2wx67pvzz63kdg00000006yg000000004y1y
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:55 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            41192.168.2.64974813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:55 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:56 UTC491INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:55 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 404
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                            ETag: "0x8DC582B95C61A3C"
                                                                            x-ms-request-id: a783173c-501e-008c-2349-27cd39000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161755Z-16849878b78sx229w7g7at4nkg00000006f000000000nt25
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:56 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            42192.168.2.64975113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:57 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:57 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:57 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 479
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                            ETag: "0x8DC582BB7D702D0"
                                                                            x-ms-request-id: 4900665d-501e-0029-5111-29d0b8000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161757Z-15b8d89586fhl2qtatrz3vfkf00000000eq0000000000men
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:57 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            43192.168.2.64975713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:57 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:57 UTC491INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:57 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 448
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                            ETag: "0x8DC582BB389F49B"
                                                                            x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161757Z-16849878b78qwx7pmw9x5fub1c00000006bg00000000px9t
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:57 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            44192.168.2.64975613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:57 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:57 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:57 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 475
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                            ETag: "0x8DC582BB2BE84FD"
                                                                            x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161757Z-16849878b78qf2gleqhwczd21s00000008eg00000000h4h8
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:57 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            45192.168.2.64975813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:57 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:57 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:57 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 491
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                            ETag: "0x8DC582B98B88612"
                                                                            x-ms-request-id: 7d1d0a8a-d01e-0049-263b-26e7dc000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161757Z-r197bdfb6b4gx6v9pg74w9f47s0000000af00000000068n9
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:57 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            46192.168.2.64975513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:57 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:57 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:57 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 425
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                            ETag: "0x8DC582BBA25094F"
                                                                            x-ms-request-id: 2b9d96d3-301e-0020-4e31-276299000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161757Z-16849878b786lft2mu9uftf3y400000009hg00000000c2c9
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:57 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            47192.168.2.64976113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:58 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:58 UTC491INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:58 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 416
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                            ETag: "0x8DC582BAEA4B445"
                                                                            x-ms-request-id: a1cd263b-b01e-0070-5f2a-271cc0000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161758Z-16849878b78j5kdg3dndgqw0vg00000009w000000000x89h
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:58 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            48192.168.2.64976513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:58 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:58 UTC491INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:58 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 419
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                            ETag: "0x8DC582B9C710B28"
                                                                            x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161758Z-16849878b78g2m84h2v9sta290000000071g0000000106m4
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:58 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            49192.168.2.64976413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:58 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:58 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:58 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 471
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                            ETag: "0x8DC582B97E6FCDD"
                                                                            x-ms-request-id: 0697abc8-001e-00ad-714f-28554b000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161758Z-15b8d89586fqj7k5h9gbd8vs9800000009cg00000000f2h8
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:58 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            50192.168.2.64976213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:58 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:58 UTC491INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:58 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 415
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                            ETag: "0x8DC582BA80D96A1"
                                                                            x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161758Z-16849878b78zqkvcwgr6h55x9n00000007tg000000003sgy
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:58 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            51192.168.2.64976313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:58 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:58 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:58 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 479
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                            ETag: "0x8DC582B989EE75B"
                                                                            x-ms-request-id: 5926a802-601e-0032-207f-2aeebb000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161758Z-16849878b78qg9mlz11wgn0wcc00000007ug00000000kxb2
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:58 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            52192.168.2.64976613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:59 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:59 UTC491INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:59 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 477
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                            ETag: "0x8DC582BA54DCC28"
                                                                            x-ms-request-id: dca3eddb-501e-008c-6f6b-2acd39000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161759Z-r197bdfb6b4n9cxdnknw89p4zg000000015g00000000gvnm
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:59 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            53192.168.2.64977213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:59 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:59 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:59 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 472
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                            ETag: "0x8DC582BB650C2EC"
                                                                            x-ms-request-id: cb951b4e-f01e-0020-727f-28956b000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161759Z-r197bdfb6b46krmwag4tzr9x7c000000082000000000h02w
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:59 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            54192.168.2.64977013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:59 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:59 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:59 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 477
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                            ETag: "0x8DC582BA48B5BDD"
                                                                            x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161759Z-16849878b78wc6ln1zsrz6q9w80000000800000000007m80
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:59 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            55192.168.2.64977113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:59 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:59 UTC491INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:59 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 419
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                            ETag: "0x8DC582B9FF95F80"
                                                                            x-ms-request-id: 3c5c3d60-c01e-0066-4c9e-26a1ec000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161759Z-16849878b78bcpfn2qf7sm6hsn00000009xg000000009aa9
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            56192.168.2.64976913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:59 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:17:59 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:17:59 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 419
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                            ETag: "0x8DC582BB7F164C3"
                                                                            x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161759Z-16849878b78zqkvcwgr6h55x9n00000007ng00000000swqf
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:17:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            57192.168.2.64976713.35.58.644436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:17:59 UTC1027OUTGET /join-the-call?ml_access_token=eyJjb250ZW50Ijp7ImV4cGlyYXRpb25EYXRlIjoiMjAyNC0xMC0zMVQxNToyMDo1OS4wMDZaIiwiZW1haWwiOiJyZGVpdHpAdnItY2FwaXRhbC5jb20iLCJldmVudElkIjo0MjY3Mn0sInNpZ25hdHVyZSI6Ik1FVUNJQzhaMDJJblVZd0syUk9WRkdjL1pMNHRBbWo4RmwxdW9mQjhwZzRmSjZsMkFpRUE5d25HUFFoa3ZrdkM2MlJkQ3lkM09YbnFJZ0xlQTAwMDIxNlRWbG9Hb0ZjPSJ9 HTTP/1.1
                                                                            Host: jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-30 16:18:02 UTC759INHTTP/1.1 200 OK
                                                                            Content-Type: text/html
                                                                            Content-Length: 577
                                                                            Connection: close
                                                                            Last-Modified: Sat, 26 Oct 2024 02:46:41 GMT
                                                                            x-amz-server-side-encryption: AES256
                                                                            x-amz-version-id: ZlU17LpEhLFxxyeuzQdpwRUm8G2a7HKn
                                                                            Accept-Ranges: bytes
                                                                            Server: AmazonS3
                                                                            Date: Wed, 30 Oct 2024 16:18:03 GMT
                                                                            Cache-Control: max-age=60,s-maxage=60
                                                                            ETag: "2a5232307f31e1dff5031db8302dfaca"
                                                                            Vary: Accept-Encoding
                                                                            X-Cache: Error from cloudfront
                                                                            Via: 1.1 ea1aadbeedf1001a86f79fc729fb39e0.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA60-P10
                                                                            X-Amz-Cf-Id: h2y_Y4Y3B6tNFykrEpAPUIEVkG6lxVsmSyKlxjzFC_4OpZ0kVtzs5w==
                                                                            X-Frame-Options: DENY
                                                                            Content-Security-Policy: frame-ancestors 'none'
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Vary: Origin
                                                                            2024-10-30 16:18:02 UTC577INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 30 30 30 30 30 30 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4f 70 65 6e 20 45 78 63 68 61 6e
                                                                            Data Ascii: <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Open Exchan


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            58192.168.2.64977413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:00 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:00 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:00 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 468
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                            ETag: "0x8DC582BB3EAF226"
                                                                            x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161800Z-16849878b787wpl5wqkt5731b400000008y000000000tv7t
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:00 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            59192.168.2.64977513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:00 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:00 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:00 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 470
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                            ETag: "0x8DC582BBB181F65"
                                                                            x-ms-request-id: c1ca1df0-401e-0029-1e3a-269b43000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161800Z-17c5cb586f69w69mgazyf263an00000007k000000000659h
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:00 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            60192.168.2.64977713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:00 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:00 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:00 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 411
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                            ETag: "0x8DC582B989AF051"
                                                                            x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161800Z-16849878b78qwx7pmw9x5fub1c00000006cg00000000hbe2
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:00 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            61192.168.2.64977813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:00 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:00 UTC491INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:00 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 485
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                            ETag: "0x8DC582BB9769355"
                                                                            x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161800Z-16849878b786fl7gm2qg4r5y7000000008kg00000000a4f7
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:00 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            62192.168.2.64977613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:00 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:00 UTC491INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:00 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 427
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                            ETag: "0x8DC582BB556A907"
                                                                            x-ms-request-id: a342e9ea-d01e-0066-419c-27ea17000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161800Z-16849878b78j5kdg3dndgqw0vg0000000a10000000007u31
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:00 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            63192.168.2.64978213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:01 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:01 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:01 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 407
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                            ETag: "0x8DC582B9D30478D"
                                                                            x-ms-request-id: a0c84568-901e-0016-0da6-2aefe9000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161801Z-r197bdfb6b4grkz4xgvkar0zcs00000007wg00000000fgg0
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:01 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            64192.168.2.64978313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:01 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:01 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:01 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 474
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                            ETag: "0x8DC582BB3F48DAE"
                                                                            x-ms-request-id: 055e5760-501e-00a0-45eb-289d9f000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161801Z-r197bdfb6b4xfp4mncra29rqkc00000001sg000000007ytq
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:01 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            65192.168.2.64978113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:01 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:01 UTC471INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:01 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 502
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                            ETag: "0x8DC582BB6A0D312"
                                                                            x-ms-request-id: b3c0c22a-701e-0097-21e7-2ab8c1000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161801Z-15b8d89586ff5l62aha9080wv000000009q0000000002k42
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_MISS
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:01 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            66192.168.2.64978513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:01 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:01 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:01 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 469
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                            ETag: "0x8DC582BB3CAEBB8"
                                                                            x-ms-request-id: 1d33856d-201e-000c-0612-2979c4000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161801Z-17c5cb586f6z6tq2xr35mhd5x000000000u000000000hf7b
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:01 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            67192.168.2.64978613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:02 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:02 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:02 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 416
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                            ETag: "0x8DC582BB5284CCE"
                                                                            x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161802Z-16849878b78qg9mlz11wgn0wcc00000007s000000000w8f3
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:02 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            68192.168.2.64978713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:02 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:02 UTC491INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:02 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 432
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                            ETag: "0x8DC582BAABA2A10"
                                                                            x-ms-request-id: 6741ff86-f01e-00aa-74b9-268521000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161802Z-16849878b78tg5n42kspfr0x48000000088000000000ku70
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:02 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            69192.168.2.64976813.35.58.644436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:02 UTC961OUTGET /static/js/main.785e5afe.js HTTP/1.1
                                                                            Host: jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/join-the-call?ml_access_token=eyJjb250ZW50Ijp7ImV4cGlyYXRpb25EYXRlIjoiMjAyNC0xMC0zMVQxNToyMDo1OS4wMDZaIiwiZW1haWwiOiJyZGVpdHpAdnItY2FwaXRhbC5jb20iLCJldmVudElkIjo0MjY3Mn0sInNpZ25hdHVyZSI6Ik1FVUNJQzhaMDJJblVZd0syUk9WRkdjL1pMNHRBbWo4RmwxdW9mQjhwZzRmSjZsMkFpRUE5d25HUFFoa3ZrdkM2MlJkQ3lkM09YbnFJZ0xlQTAwMDIxNlRWbG9Hb0ZjPSJ9
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-30 16:18:03 UTC762INHTTP/1.1 200 OK
                                                                            Content-Type: text/javascript
                                                                            Content-Length: 1216140
                                                                            Connection: close
                                                                            Date: Wed, 30 Oct 2024 16:18:04 GMT
                                                                            Last-Modified: Sat, 26 Oct 2024 02:46:42 GMT
                                                                            ETag: "a59da9628381a75fefb1068493f2d524"
                                                                            x-amz-server-side-encryption: AES256
                                                                            Cache-Control: max-age=31536000
                                                                            x-amz-version-id: 1KChdaZjoA2yIb71xjz9xpJlPS317Hye
                                                                            Accept-Ranges: bytes
                                                                            Server: AmazonS3
                                                                            Vary: Accept-Encoding
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 7ccd3c44ed70cdb4cd40f0ff29b1254c.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA60-P10
                                                                            X-Amz-Cf-Id: S7BkRVgMVVCnYDjUHKtunxiCKoUrlrevaoFUCXhxr7h6fFRK7vZapQ==
                                                                            X-Frame-Options: DENY
                                                                            Content-Security-Policy: frame-ancestors 'none'
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Vary: Origin
                                                                            2024-10-30 16:18:03 UTC8949INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6d 61 69 6e 2e 37 38 35 65 35 61 66 65 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 32 39 37 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 54 7d 29 3b 76 61 72 20 72 3d 6e 28 35 30 34 33 29 2c 69 3d 6e 28 37 30 30 34 29 2c 6f 3d 6e 28 32 37 32 37 29 2c 61 3d 6e 28 33 38 36 37 29 2c 73 3d 6e 28 37 32 31 29 3b 63 6f 6e 73 74 7b 66 65 74 63 68 45 76 65 6e 74 50 72 69 76 61 74 65 4d 65 65 74 69 6e 67 4c 69 73 74 3a 6c 7d 3d 73 2e 41 79 5b 73 2e 74 67 5d 3b 76 61 72 20 63 3d 6e 28 36 39 34 37 29 2c 75 3d 6e 28 31 31 33 34 29 2c 64
                                                                            Data Ascii: /*! For license information please see main.785e5afe.js.LICENSE.txt */(()=>{var e={297:(e,t,n)=>{"use strict";n.d(t,{A:()=>T});var r=n(5043),i=n(7004),o=n(2727),a=n(3867),s=n(721);const{fetchEventPrivateMeetingList:l}=s.Ay[s.tg];var c=n(6947),u=n(1134),d
                                                                            2024-10-30 16:18:03 UTC7970INData Raw: 6f 6e 2f 22 2e 63 6f 6e 63 61 74 28 74 2c 22 2f 6d 65 65 74 69 6e 67 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 29 2c 72 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 29 2c 6c 61 62 65 6c 3a 22 56 69 65 77 20 44 65 74 61 69 6c 73 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 76 69 65 77 2d 64 65 74 61 69 6c 73 2d 62 75 74 74 6f 6e 22 2c 61 72 69 61 4c 61 62 65 6c 3a 22 56 69 65 77 20 44 65 74 61 69 6c 73 22 2c 22 64 61 74 61 2d 74 65 73 74 2d 69 64 22 3a 22 72 65 70 6c 61 79 73 2d 76 69 65 77 2d 64 65 74 61 69 6c 73 2d 62 75 74 74 6f 6e 22 7d 29 7d 2c 42 3d 65 3d 3e 7b 63 6f 6e 73 74 7b 6a 6f 69 6e 53 74 61 74 75 73 3a 74 2c 74 6f 67 67 6c 65 53 74 61 74 75 73 4f 6e 43 61 72 64 3a 6e 7d 3d 65 3b 72 65 74 75 72 6e 20 74 3d 3d 3d 53 2e 41 70 2e 4e 4f 54 5f 4a 4f
                                                                            Data Ascii: on/".concat(t,"/meeting/").concat(n),r.location.pathname),label:"View Details",className:"view-details-button",ariaLabel:"View Details","data-test-id":"replays-view-details-button"})},B=e=>{const{joinStatus:t,toggleStatusOnCard:n}=e;return t===S.Ap.NOT_JO
                                                                            2024-10-30 16:18:03 UTC16384INData Raw: 72 65 70 6c 61 79 73 2d 63 61 72 64 5f 5f 70 72 65 73 65 6e 74 65 72 73 2d 6c 69 73 74 22 7d 29 2c 66 2e 6c 65 6e 67 74 68 3e 30 26 26 28 30 2c 67 2e 6a 73 78 29 28 78 2e 41 2c 7b 6c 69 6e 6b 73 3a 66 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 72 65 70 6c 61 79 73 2d 63 61 72 64 5f 5f 6c 69 6e 6b 73 2d 6d 61 70 70 65 72 22 2c 64 61 74 61 54 65 73 74 49 64 3a 22 72 65 70 6c 61 79 73 2d 63 61 72 64 2d 6c 69 6e 6b 73 2d 6d 61 70 70 65 72 22 7d 29 2c 68 26 26 28 30 2c 67 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 20 6e 6f 74 65 73 20 77 6f 72 64 2d 62 72 65 61 6b 20 6f 76 65 72 66 6c 6f 77 2d 68 69 64 64 65 6e 22 2c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 7b 5f 5f 68
                                                                            Data Ascii: replays-card__presenters-list"}),f.length>0&&(0,g.jsx)(x.A,{links:f,className:"replays-card__links-mapper",dataTestId:"replays-card-links-mapper"}),h&&(0,g.jsx)("div",{className:"flex flex-col notes word-break overflow-hidden",dangerouslySetInnerHTML:{__h
                                                                            2024-10-30 16:18:03 UTC1024INData Raw: 45 3d 22 22 2e 63 6f 6e 63 61 74 28 78 2c 22 2d 2d 64 61 74 65 20 22 29 2e 63 6f 6e 63 61 74 28 74 3f 22 66 6f 6e 74 2d 73 69 7a 65 2d 31 34 70 78 22 3a 22 66 6f 6e 74 2d 73 69 7a 65 2d 31 32 70 78 22 29 2c 41 3d 74 3f 28 30 2c 67 2e 6d 51 29 28 69 2c 6e 29 3a 28 30 2c 67 2e 4a 41 29 28 69 2c 28 30 2c 67 2e 45 72 29 28 29 3f 67 2e 6b 5f 2e 53 74 72 69 6e 67 69 66 69 65 64 55 53 53 68 6f 72 74 44 61 79 3a 67 2e 6b 5f 2e 53 74 72 69 6e 67 69 66 69 65 64 45 55 53 68 6f 72 74 44 61 79 2c 6e 29 2c 54 3d 74 3f 28 30 2c 67 2e 6d 51 29 28 77 2c 61 29 3a 28 30 2c 67 2e 4a 41 29 28 77 2c 28 30 2c 67 2e 45 72 29 28 29 3f 67 2e 6b 5f 2e 53 74 72 69 6e 67 69 66 69 65 64 55 53 53 68 6f 72 74 44 61 79 3a 67 2e 6b 5f 2e 53 74 72 69 6e 67 69 66 69 65 64 45 55 53 68 6f 72
                                                                            Data Ascii: E="".concat(x,"--date ").concat(t?"font-size-14px":"font-size-12px"),A=t?(0,g.mQ)(i,n):(0,g.JA)(i,(0,g.Er)()?g.k_.StringifiedUSShortDay:g.k_.StringifiedEUShortDay,n),T=t?(0,g.mQ)(w,a):(0,g.JA)(w,(0,g.Er)()?g.k_.StringifiedUSShortDay:g.k_.StringifiedEUShor
                                                                            2024-10-30 16:18:03 UTC8949INData Raw: 78 61 30 28 22 2c 64 2c 22 29 22 5d 7d 29 5d 7d 29 2c 28 30 2c 79 2e 6a 73 78 29 28 76 2e 43 2c 7b 61 74 74 65 6e 64 65 65 53 74 61 72 74 44 61 74 65 54 69 6d 65 3a 75 2c 61 74 74 65 6e 64 65 65 45 6e 64 44 61 74 65 54 69 6d 65 3a 62 2c 69 73 4d 75 6c 74 69 4d 65 65 74 69 6e 67 73 42 6c 6f 63 6b 3a 65 2e 69 73 4d 75 6c 74 69 4d 65 65 74 69 6e 67 73 42 6c 6f 63 6b 7d 29 5d 7d 29 7d 3b 76 61 72 20 77 3d 6e 28 32 39 30 29 2c 53 3d 6e 28 37 32 31 29 2c 5f 3d 6e 28 31 32 39 35 29 2c 78 3d 6e 28 33 34 37 37 29 2c 45 3d 6e 28 36 31 30 39 29 2c 41 3d 6e 28 31 37 33 37 29 2c 54 3d 6e 28 35 38 31 29 2c 43 3d 6e 28 32 32 39 39 29 2c 6b 3d 6e 28 34 34 38 38 29 2c 49 3d 6e 28 33 30 38 37 29 3b 63 6f 6e 73 74 20 50 3d 65 3d 3e 7b 76 61 72 20 74 3b 63 6f 6e 73 74 7b 6d
                                                                            Data Ascii: xa0(",d,")"]})]}),(0,y.jsx)(v.C,{attendeeStartDateTime:u,attendeeEndDateTime:b,isMultiMeetingsBlock:e.isMultiMeetingsBlock})]})};var w=n(290),S=n(721),_=n(1295),x=n(3477),E=n(6109),A=n(1737),T=n(581),C=n(2299),k=n(4488),I=n(3087);const P=e=>{var t;const{m
                                                                            2024-10-30 16:18:03 UTC8459INData Raw: 2c 61 3d 6f 3f 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 6e 29 2e 66 6c 61 74 4d 61 70 28 28 65 3d 3e 65 29 29 3a 6e 5b 72 5d 3b 72 65 74 75 72 6e 28 30 2c 79 2e 6a 73 78 29 28 71 2c 7b 65 76 65 6e 74 3a 74 2c 6d 65 65 74 69 6e 67 73 3a 61 2c 73 65 6c 65 63 74 65 64 44 61 74 65 3a 72 2c 73 68 6f 77 41 6c 6c 44 61 74 65 73 3a 6f 2c 73 68 6f 77 50 61 73 74 4d 65 65 74 69 6e 67 73 3a 69 7d 2c 72 29 7d 2c 59 3d 65 3d 3e 7b 63 6f 6e 73 74 7b 65 76 65 6e 74 3a 74 2c 6d 65 65 74 69 6e 67 73 3a 6e 2c 73 68 6f 77 41 6c 6c 44 61 74 65 73 3a 72 2c 73 68 6f 77 50 61 73 74 4d 65 65 74 69 6e 67 73 3a 69 7d 3d 65 2c 6f 3d 28 6e 75 6c 6c 3d 3d 3d 74 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6c 61 79 6f 75 74 29 3d 3d 3d 49 2e 76 6c 2e 43 41 52 4f
                                                                            Data Ascii: ,a=o?Object.values(n).flatMap((e=>e)):n[r];return(0,y.jsx)(q,{event:t,meetings:a,selectedDate:r,showAllDates:o,showPastMeetings:i},r)},Y=e=>{const{event:t,meetings:n,showAllDates:r,showPastMeetings:i}=e,o=(null===t||void 0===t?void 0:t.layout)===I.vl.CARO
                                                                            2024-10-30 16:18:03 UTC16384INData Raw: 72 20 75 65 3d 6e 28 33 33 35 37 29 3b 63 6f 6e 73 74 20 64 65 3d 65 3d 3e 7b 63 6f 6e 73 74 7b 69 73 45 78 70 61 6e 64 65 64 56 69 65 77 3a 74 2c 73 65 74 45 78 70 61 6e 64 65 64 56 69 65 77 3a 6e 7d 3d 65 2c 72 3d 22 65 64 69 74 61 62 6c 65 2d 73 65 73 73 69 6f 6e 22 2c 69 3d 22 22 2e 63 6f 6e 63 61 74 28 72 2c 22 2d 2d 68 65 61 64 65 72 2d 62 75 74 74 6f 6e 73 22 29 2c 6f 3d 22 22 2e 63 6f 6e 63 61 74 28 72 2c 22 2d 2d 68 65 61 64 65 72 2d 6c 65 66 74 2d 62 74 6e 22 29 2c 61 3d 22 22 2e 63 6f 6e 63 61 74 28 72 2c 22 2d 2d 68 65 61 64 65 72 2d 72 69 67 68 74 2d 62 74 6e 22 29 3b 72 65 74 75 72 6e 28 30 2c 79 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 22 2e 63 6f 6e 63 61 74 28 69 2c 22 20 73 65 73 73 69 6f 6e 2d 62 74 6e
                                                                            Data Ascii: r ue=n(3357);const de=e=>{const{isExpandedView:t,setExpandedView:n}=e,r="editable-session",i="".concat(r,"--header-buttons"),o="".concat(r,"--header-left-btn"),a="".concat(r,"--header-right-btn");return(0,y.jsxs)("div",{className:"".concat(i," session-btn
                                                                            2024-10-30 16:18:03 UTC1024INData Raw: 63 6f 6e 63 61 74 28 6e 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6d 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 69 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6d 2e 6a 73 78 29 28 22 68 32 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6f 6e 74 2d 62 6f 6c 64 20 74 72 75 6e 63 61 74 65 20 6c 65 61 64 69 6e 67 2d 39 20 74 65 78 74 2d 73 6d 20 74 65 78 74 2d 70 72 69 6d 61 72 79 22 2c 63 68 69 6c 64 72 65 6e 3a 73 7d 29 2c 28 30 2c 6d 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6f 6e 74 2d 73 69 7a 65 2d 32 38 70 78 20 6c 65 61 64 69 6e 67 2d 38 22 2c 63 68 69 6c 64 72 65 6e 3a 22 5c 78 61 30 5c 75 32 30 33 61 22 7d 29 5d 7d 29 2c 28 30 2c 6d 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73
                                                                            Data Ascii: concat(n),children:[(0,m.jsxs)("div",{className:i,children:[(0,m.jsx)("h2",{className:"font-bold truncate leading-9 text-sm text-primary",children:s}),(0,m.jsx)("span",{className:"font-size-28px leading-8",children:"\xa0\u203a"})]}),(0,m.jsx)("div",{class
                                                                            2024-10-30 16:18:03 UTC16384INData Raw: 75 73 74 69 66 79 2d 63 65 6e 74 65 72 22 3a 22 22 29 2c 22 5c 6e 20 20 22 29 3b 72 65 74 75 72 6e 28 30 2c 6d 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 68 2e 6d 61 70 28 28 28 65 2c 74 29 3d 3e 28 30 2c 6d 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 2e 63 6f 6e 63 61 74 28 74 3d 3d 3d 68 2e 6c 65 6e 67 74 68 2d 31 3f 22 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 62 22 3a 22 62 6f 72 64 65 72 2d 74 22 2c 22 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 29 2e 63 6f 6e 63 61 74 28 73 2c 22 20 66 6c 65 78 20 66 6c 65 78 2d 6e 6f 77 72 61 70 20 66 6c 65 78 2d 63 6f 6c 20 6c 67 3a 66 6c 65 78 2d 72 6f 77 20 69 74 65 6d 73 2d 73 74 72 65 74 63 68 5c
                                                                            Data Ascii: ustify-center":""),"\n ");return(0,m.jsx)("div",{children:h.map(((e,t)=>(0,m.jsx)("div",{className:"\n ".concat(t===h.length-1?"border-t border-b":"border-t","\n ").concat(s," flex flex-nowrap flex-col lg:flex-row items-stretch\
                                                                            2024-10-30 16:18:03 UTC16384INData Raw: 65 7d 29 2c 73 3d 65 3d 3e 74 28 7b 74 79 70 65 3a 44 2e 46 41 49 4c 45 44 2c 70 61 79 6c 6f 61 64 3a 65 7d 29 3b 72 65 74 75 72 6e 7b 73 74 61 74 65 3a 65 2c 73 75 62 73 63 72 69 62 65 3a 61 73 79 6e 63 28 65 2c 72 29 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 69 2c 6c 29 3d 3e 7b 63 6f 6e 73 74 20 63 3d 5b 6e 75 6c 6c 3d 3d 3d 65 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 72 65 67 69 73 74 72 61 74 69 6f 6e 49 64 2c 6e 75 6c 6c 3d 3d 3d 65 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 61 70 70 53 79 6e 63 54 6f 6b 65 6e 5d 3b 69 66 28 21 63 2e 65 76 65 72 79 28 42 6f 6f 6c 65 61 6e 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 75 3d 28 30 2c 50 2e 62 29 28 2e 2e 2e 63 29 2e 73 75 62 73 63 72 69 62 65 28 7b
                                                                            Data Ascii: e}),s=e=>t({type:D.FAILED,payload:e});return{state:e,subscribe:async(e,r)=>new Promise(((i,l)=>{const c=[null===e||void 0===e?void 0:e.registrationId,null===e||void 0===e?void 0:e.appSyncToken];if(!c.every(Boolean))return;const u=(0,P.b)(...c).subscribe({


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            70192.168.2.64978813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:02 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:02 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:02 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 472
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                            ETag: "0x8DC582B91EAD002"
                                                                            x-ms-request-id: 1e165ab9-d01e-007a-4b95-27f38c000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161802Z-r197bdfb6b4gx6v9pg74w9f47s0000000agg000000002dne
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:02 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            71192.168.2.64978913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:02 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:02 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:02 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 475
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                            ETag: "0x8DC582BBA740822"
                                                                            x-ms-request-id: 8e6218f7-d01e-0066-7d57-27ea17000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161802Z-16849878b78tg5n42kspfr0x48000000084g000000011epe
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:02 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            72192.168.2.649790184.28.90.27443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:03 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept: */*
                                                                            Accept-Encoding: identity
                                                                            User-Agent: Microsoft BITS/7.8
                                                                            Host: fs.microsoft.com
                                                                            2024-10-30 16:18:03 UTC466INHTTP/1.1 200 OK
                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                            Content-Type: application/octet-stream
                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                            Server: ECAcc (lpl/EF06)
                                                                            X-CID: 11
                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                            X-Ms-Region: prod-weu-z1
                                                                            Cache-Control: public, max-age=25940
                                                                            Date: Wed, 30 Oct 2024 16:18:03 GMT
                                                                            Connection: close
                                                                            X-CID: 2


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            73192.168.2.64979113.35.58.644436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:03 UTC977OUTGET /static/css/main.0d6577c8.css HTTP/1.1
                                                                            Host: jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/join-the-call?ml_access_token=eyJjb250ZW50Ijp7ImV4cGlyYXRpb25EYXRlIjoiMjAyNC0xMC0zMVQxNToyMDo1OS4wMDZaIiwiZW1haWwiOiJyZGVpdHpAdnItY2FwaXRhbC5jb20iLCJldmVudElkIjo0MjY3Mn0sInNpZ25hdHVyZSI6Ik1FVUNJQzhaMDJJblVZd0syUk9WRkdjL1pMNHRBbWo4RmwxdW9mQjhwZzRmSjZsMkFpRUE5d25HUFFoa3ZrdkM2MlJkQ3lkM09YbnFJZ0xlQTAwMDIxNlRWbG9Hb0ZjPSJ9
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-30 16:18:04 UTC755INHTTP/1.1 200 OK
                                                                            Content-Type: text/css
                                                                            Content-Length: 1685962
                                                                            Connection: close
                                                                            Date: Wed, 30 Oct 2024 16:18:05 GMT
                                                                            Last-Modified: Sat, 26 Oct 2024 02:46:42 GMT
                                                                            ETag: "b8a41cb9843237a7ee1e3173936c5ca3"
                                                                            x-amz-server-side-encryption: AES256
                                                                            Cache-Control: max-age=31536000
                                                                            x-amz-version-id: BFiqz9iEAd..BJ6NsWTOgqYNGMpjWnJT
                                                                            Accept-Ranges: bytes
                                                                            Server: AmazonS3
                                                                            Vary: Accept-Encoding
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 13c8b9a0a39ad1238a922185ad5547fc.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA60-P10
                                                                            X-Amz-Cf-Id: QSoLq4IoM4fDTq3kSKAaKtuXYuc2T9dXXfIrRUDW12OYpWSRNlDAYw==
                                                                            X-Frame-Options: DENY
                                                                            Content-Security-Policy: frame-ancestors 'none'
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Vary: Origin
                                                                            2024-10-30 16:18:04 UTC15629INData Raw: 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 38 2e 30 2e 31 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 7d 6d 61 69 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 3b 6d 61 72 67 69 6e 3a 2e 36 37 65 6d 20 30 7d 68 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 69 74 69 61 6c 3b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 70 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 6f 73 70 61 63 65 2c 6d 6f
                                                                            Data Ascii: /*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{-webkit-text-size-adjust:100%;line-height:1.15}main{display:block}h1{font-size:2em;margin:.67em 0}hr{box-sizing:initial;height:0;overflow:visible}pre{font-family:monospace,mo
                                                                            2024-10-30 16:18:04 UTC361INData Raw: 66 74 2d 77 69 64 74 68 3a 63 61 6c 63 28 30 70 78 2a 28 31 20 2d 20 76 61 72 28 2d 2d 64 69 76 69 64 65 2d 78 2d 72 65 76 65 72 73 65 29 29 29 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 3a 63 61 6c 63 28 30 70 78 2a 76 61 72 28 2d 2d 64 69 76 69 64 65 2d 78 2d 72 65 76 65 72 73 65 29 29 7d 2e 64 69 76 69 64 65 2d 79 2d 32 3e 3a 6e 6f 74 28 74 65 6d 70 6c 61 74 65 29 7e 3a 6e 6f 74 28 74 65 6d 70 6c 61 74 65 29 7b 2d 2d 64 69 76 69 64 65 2d 79 2d 72 65 76 65 72 73 65 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 3a 63 61 6c 63 28 32 70 78 2a 76 61 72 28 2d 2d 64 69 76 69 64 65 2d 79 2d 72 65 76 65 72 73 65 29 29 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 63 61 6c 63 28 32 70 78 2a 28 31 20 2d 20 76 61 72 28 2d
                                                                            Data Ascii: ft-width:calc(0px*(1 - var(--divide-x-reverse)));border-right-width:calc(0px*var(--divide-x-reverse))}.divide-y-2>:not(template)~:not(template){--divide-y-reverse:0;border-bottom-width:calc(2px*var(--divide-y-reverse));border-top-width:calc(2px*(1 - var(-
                                                                            2024-10-30 16:18:04 UTC936INData Raw: 28 32 70 78 2a 28 31 20 2d 20 76 61 72 28 2d 2d 64 69 76 69 64 65 2d 78 2d 72 65 76 65 72 73 65 29 29 29 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 3a 63 61 6c 63 28 32 70 78 2a 76 61 72 28 2d 2d 64 69 76 69 64 65 2d 78 2d 72 65 76 65 72 73 65 29 29 7d 2e 64 69 76 69 64 65 2d 79 2d 34 3e 3a 6e 6f 74 28 74 65 6d 70 6c 61 74 65 29 7e 3a 6e 6f 74 28 74 65 6d 70 6c 61 74 65 29 7b 2d 2d 64 69 76 69 64 65 2d 79 2d 72 65 76 65 72 73 65 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 3a 63 61 6c 63 28 34 70 78 2a 76 61 72 28 2d 2d 64 69 76 69 64 65 2d 79 2d 72 65 76 65 72 73 65 29 29 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 63 61 6c 63 28 34 70 78 2a 28 31 20 2d 20 76 61 72 28 2d 2d 64 69 76 69 64 65 2d 79 2d 72 65 76
                                                                            Data Ascii: (2px*(1 - var(--divide-x-reverse)));border-right-width:calc(2px*var(--divide-x-reverse))}.divide-y-4>:not(template)~:not(template){--divide-y-reverse:0;border-bottom-width:calc(4px*var(--divide-y-reverse));border-top-width:calc(4px*(1 - var(--divide-y-rev
                                                                            2024-10-30 16:18:04 UTC16384INData Raw: 2d 64 69 76 69 64 65 2d 79 2d 72 65 76 65 72 73 65 29 29 29 7d 2e 64 69 76 69 64 65 2d 78 3e 3a 6e 6f 74 28 74 65 6d 70 6c 61 74 65 29 7e 3a 6e 6f 74 28 74 65 6d 70 6c 61 74 65 29 7b 2d 2d 64 69 76 69 64 65 2d 78 2d 72 65 76 65 72 73 65 3a 30 3b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 70 78 2a 28 31 20 2d 20 76 61 72 28 2d 2d 64 69 76 69 64 65 2d 78 2d 72 65 76 65 72 73 65 29 29 29 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 70 78 2a 76 61 72 28 2d 2d 64 69 76 69 64 65 2d 78 2d 72 65 76 65 72 73 65 29 29 7d 2e 64 69 76 69 64 65 2d 79 2d 72 65 76 65 72 73 65 3e 3a 6e 6f 74 28 74 65 6d 70 6c 61 74 65 29 7e 3a 6e 6f 74 28 74 65 6d 70 6c 61 74 65 29 7b 2d 2d 64 69 76 69 64 65 2d 79 2d 72 65 76
                                                                            Data Ascii: -divide-y-reverse)))}.divide-x>:not(template)~:not(template){--divide-x-reverse:0;border-left-width:calc(1px*(1 - var(--divide-x-reverse)));border-right-width:calc(1px*var(--divide-x-reverse))}.divide-y-reverse>:not(template)~:not(template){--divide-y-rev
                                                                            2024-10-30 16:18:04 UTC1024INData Raw: 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 34 2c 31 37 38 2c 31 37 38 2c 76 61 72 28 2d 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 62 67 2d 72 65 64 2d 34 30 30 7b 2d 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 63 38 31 38 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 32 2c 31 32 39 2c 31 32 39 2c 76 61 72 28 2d 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 62 67 2d 72 65 64 2d 35 30 30 7b 2d 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 36 35 36 35 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 34 35 2c 31 30 31 2c 31 30 31 2c 76 61 72 28 2d 2d 62 67 2d 6f 70 61
                                                                            Data Ascii: ackground-color:rgba(254,178,178,var(--bg-opacity))}.bg-red-400{--bg-opacity:1;background-color:#fc8181;background-color:rgba(252,129,129,var(--bg-opacity))}.bg-red-500{--bg-opacity:1;background-color:#f56565;background-color:rgba(245,101,101,var(--bg-opa
                                                                            2024-10-30 16:18:04 UTC16384INData Raw: 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 36 61 64 35 35 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 34 36 2c 31 37 33 2c 38 35 2c 76 61 72 28 2d 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 62 67 2d 6f 72 61 6e 67 65 2d 35 30 30 7b 2d 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 64 38 39 33 36 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 33 37 2c 31 33 37 2c 35 34 2c 76 61 72 28 2d 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 62 67 2d 6f 72 61 6e 67 65 2d 36 30 30 7b 2d 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 64 36 62 32 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63
                                                                            Data Ascii: y:1;background-color:#f6ad55;background-color:rgba(246,173,85,var(--bg-opacity))}.bg-orange-500{--bg-opacity:1;background-color:#ed8936;background-color:rgba(237,137,54,var(--bg-opacity))}.bg-orange-600{--bg-opacity:1;background-color:#dd6b20;background-c
                                                                            2024-10-30 16:18:04 UTC2800INData Raw: 6f 72 3a 72 67 62 61 28 32 33 33 2c 32 31 36 2c 32 35 33 2c 76 61 72 28 2d 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 68 6f 76 65 72 5c 3a 62 67 2d 70 75 72 70 6c 65 2d 33 30 30 3a 68 6f 76 65 72 7b 2d 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 36 62 63 66 61 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 31 34 2c 31 38 38 2c 32 35 30 2c 76 61 72 28 2d 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 68 6f 76 65 72 5c 3a 62 67 2d 70 75 72 70 6c 65 2d 34 30 30 3a 68 6f 76 65 72 7b 2d 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 37 39 34 66 34 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 31 38 33 2c 31
                                                                            Data Ascii: or:rgba(233,216,253,var(--bg-opacity))}.hover\:bg-purple-300:hover{--bg-opacity:1;background-color:#d6bcfa;background-color:rgba(214,188,250,var(--bg-opacity))}.hover\:bg-purple-400:hover{--bg-opacity:1;background-color:#b794f4;background-color:rgba(183,1
                                                                            2024-10-30 16:18:04 UTC16384INData Raw: 6e 64 2d 63 6f 6c 6f 72 3a 23 61 30 61 65 63 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 31 36 30 2c 31 37 34 2c 31 39 32 2c 76 61 72 28 2d 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 66 6f 63 75 73 5c 3a 62 67 2d 67 72 61 79 2d 36 30 30 3a 66 6f 63 75 73 7b 2d 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 37 31 38 30 39 36 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 31 31 33 2c 31 32 38 2c 31 35 30 2c 76 61 72 28 2d 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 66 6f 63 75 73 5c 3a 62 67 2d 67 72 61 79 2d 37 30 30 3a 66 6f 63 75 73 7b 2d 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 61 35 35 36 38 3b
                                                                            Data Ascii: nd-color:#a0aec0;background-color:rgba(160,174,192,var(--bg-opacity))}.focus\:bg-gray-600:focus{--bg-opacity:1;background-color:#718096;background-color:rgba(113,128,150,var(--bg-opacity))}.focus\:bg-gray-700:focus{--bg-opacity:1;background-color:#4a5568;
                                                                            2024-10-30 16:18:04 UTC1024INData Raw: 74 2d 74 6f 2d 63 6f 6c 6f 72 2c 23 63 36 66 36 64 35 30 30 29 7d 2e 66 72 6f 6d 2d 67 72 65 65 6e 2d 33 30 30 7b 2d 2d 67 72 61 64 69 65 6e 74 2d 66 72 6f 6d 2d 63 6f 6c 6f 72 3a 23 39 61 65 36 62 34 3b 2d 2d 67 72 61 64 69 65 6e 74 2d 63 6f 6c 6f 72 2d 73 74 6f 70 73 3a 76 61 72 28 2d 2d 67 72 61 64 69 65 6e 74 2d 66 72 6f 6d 2d 63 6f 6c 6f 72 29 2c 76 61 72 28 2d 2d 67 72 61 64 69 65 6e 74 2d 74 6f 2d 63 6f 6c 6f 72 2c 23 39 61 65 36 62 34 30 30 29 7d 2e 66 72 6f 6d 2d 67 72 65 65 6e 2d 34 30 30 7b 2d 2d 67 72 61 64 69 65 6e 74 2d 66 72 6f 6d 2d 63 6f 6c 6f 72 3a 23 36 38 64 33 39 31 3b 2d 2d 67 72 61 64 69 65 6e 74 2d 63 6f 6c 6f 72 2d 73 74 6f 70 73 3a 76 61 72 28 2d 2d 67 72 61 64 69 65 6e 74 2d 66 72 6f 6d 2d 63 6f 6c 6f 72 29 2c 76 61 72 28 2d 2d
                                                                            Data Ascii: t-to-color,#c6f6d500)}.from-green-300{--gradient-from-color:#9ae6b4;--gradient-color-stops:var(--gradient-from-color),var(--gradient-to-color,#9ae6b400)}.from-green-400{--gradient-from-color:#68d391;--gradient-color-stops:var(--gradient-from-color),var(--
                                                                            2024-10-30 16:18:04 UTC16384INData Raw: 6f 6d 2d 63 6f 6c 6f 72 29 2c 76 61 72 28 2d 2d 67 72 61 64 69 65 6e 74 2d 74 6f 2d 63 6f 6c 6f 72 2c 23 65 36 66 66 66 61 30 30 29 7d 2e 66 72 6f 6d 2d 74 65 61 6c 2d 32 30 30 7b 2d 2d 67 72 61 64 69 65 6e 74 2d 66 72 6f 6d 2d 63 6f 6c 6f 72 3a 23 62 32 66 35 65 61 3b 2d 2d 67 72 61 64 69 65 6e 74 2d 63 6f 6c 6f 72 2d 73 74 6f 70 73 3a 76 61 72 28 2d 2d 67 72 61 64 69 65 6e 74 2d 66 72 6f 6d 2d 63 6f 6c 6f 72 29 2c 76 61 72 28 2d 2d 67 72 61 64 69 65 6e 74 2d 74 6f 2d 63 6f 6c 6f 72 2c 23 62 32 66 35 65 61 30 30 29 7d 2e 66 72 6f 6d 2d 74 65 61 6c 2d 33 30 30 7b 2d 2d 67 72 61 64 69 65 6e 74 2d 66 72 6f 6d 2d 63 6f 6c 6f 72 3a 23 38 31 65 36 64 39 3b 2d 2d 67 72 61 64 69 65 6e 74 2d 63 6f 6c 6f 72 2d 73 74 6f 70 73 3a 76 61 72 28 2d 2d 67 72 61 64 69 65
                                                                            Data Ascii: om-color),var(--gradient-to-color,#e6fffa00)}.from-teal-200{--gradient-from-color:#b2f5ea;--gradient-color-stops:var(--gradient-from-color),var(--gradient-to-color,#b2f5ea00)}.from-teal-300{--gradient-from-color:#81e6d9;--gradient-color-stops:var(--gradie


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            74192.168.2.64979213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:03 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:03 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:03 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 419
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                            ETag: "0x8DC582BA6CF78C8"
                                                                            x-ms-request-id: 44c43cee-601e-003e-459c-273248000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161803Z-15b8d89586fvpb59307bn2rcac00000003fg000000004bn9
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:03 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            75192.168.2.64979413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:03 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:03 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:03 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 474
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                            ETag: "0x8DC582BA4037B0D"
                                                                            x-ms-request-id: 6c7ab4fb-501e-0078-78bf-2706cf000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161803Z-r197bdfb6b4hsj5bywyqk9r2xw00000009u0000000009qyd
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:03 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            76192.168.2.64979313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:03 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:03 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:03 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 427
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                            ETag: "0x8DC582BB464F255"
                                                                            x-ms-request-id: 045b9726-001e-0014-4db7-2a5151000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161803Z-17c5cb586f62vrfquq10qybcuw000000017000000000fn5d
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:03 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            77192.168.2.64979513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:03 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:04 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:03 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 472
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                            ETag: "0x8DC582B984BF177"
                                                                            x-ms-request-id: f6a2cc2d-401e-0015-3796-250e8d000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161803Z-16849878b78bcpfn2qf7sm6hsn00000009vg00000000hyey
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:04 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            78192.168.2.649797184.28.90.27443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:04 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept: */*
                                                                            Accept-Encoding: identity
                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                            Range: bytes=0-2147483646
                                                                            User-Agent: Microsoft BITS/7.8
                                                                            Host: fs.microsoft.com
                                                                            2024-10-30 16:18:04 UTC514INHTTP/1.1 200 OK
                                                                            ApiVersion: Distribute 1.1
                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                            Content-Type: application/octet-stream
                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                            Server: ECAcc (lpl/EF06)
                                                                            X-CID: 11
                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                            X-Ms-Region: prod-weu-z1
                                                                            Cache-Control: public, max-age=25924
                                                                            Date: Wed, 30 Oct 2024 16:18:04 GMT
                                                                            Content-Length: 55
                                                                            Connection: close
                                                                            X-CID: 2
                                                                            2024-10-30 16:18:04 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            79192.168.2.64979813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:04 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:04 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:04 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 405
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                            ETag: "0x8DC582B942B6AFF"
                                                                            x-ms-request-id: 8a3f5c5e-301e-000c-55dc-26323f000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161804Z-17c5cb586f672xmrz843mf85fn000000072000000000kpxf
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:04 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            80192.168.2.64979913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:04 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:04 UTC491INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:04 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 468
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                            ETag: "0x8DC582BBA642BF4"
                                                                            x-ms-request-id: af2b1dc9-001e-0066-0d6c-27561e000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161804Z-16849878b782d4lwcu6h6gmxnw00000007ug00000000wrct
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:04 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            81192.168.2.6497964.245.163.56443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:04 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Kc5orSGUn98fU69&MD=vePN78hA HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept: */*
                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                            Host: slscr.update.microsoft.com
                                                                            2024-10-30 16:18:04 UTC560INHTTP/1.1 200 OK
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Content-Type: application/octet-stream
                                                                            Expires: -1
                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                            MS-CorrelationId: 0de908b4-5a51-452b-b6ba-64f5d03a5d76
                                                                            MS-RequestId: f9f76f3f-da40-4f96-945b-4897209499a1
                                                                            MS-CV: dPntqeYxZkmJ9tJ0.0
                                                                            X-Microsoft-SLSClientCache: 2880
                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                            X-Content-Type-Options: nosniff
                                                                            Date: Wed, 30 Oct 2024 16:18:04 GMT
                                                                            Connection: close
                                                                            Content-Length: 24490
                                                                            2024-10-30 16:18:04 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                            2024-10-30 16:18:04 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            82192.168.2.64980013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:04 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:04 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:04 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 174
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                            ETag: "0x8DC582B91D80E15"
                                                                            x-ms-request-id: 79ba3cde-d01e-002b-6b10-2925fb000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161804Z-r197bdfb6b4xfp4mncra29rqkc00000001t0000000005rtz
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:04 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            83192.168.2.64980113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:04 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:04 UTC584INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:04 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1952
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                            ETag: "0x8DC582B956B0F3D"
                                                                            x-ms-request-id: bb28544f-801e-0047-7562-267265000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161804Z-16849878b78nx5sne3fztmu6xc000000098g00000000bx54
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:04 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            84192.168.2.64980413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:05 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:05 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:05 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 958
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                            ETag: "0x8DC582BA0A31B3B"
                                                                            x-ms-request-id: 080ba15e-001e-0082-732b-275880000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161805Z-16849878b78qwx7pmw9x5fub1c00000006ag00000000svn4
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:05 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            85192.168.2.64980213.35.58.644436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:05 UTC416OUTGET /static/js/main.785e5afe.js HTTP/1.1
                                                                            Host: jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-30 16:18:05 UTC769INHTTP/1.1 200 OK
                                                                            Content-Type: text/javascript
                                                                            Content-Length: 1216140
                                                                            Connection: close
                                                                            Date: Wed, 30 Oct 2024 16:18:04 GMT
                                                                            Last-Modified: Sat, 26 Oct 2024 02:46:42 GMT
                                                                            ETag: "a59da9628381a75fefb1068493f2d524"
                                                                            x-amz-server-side-encryption: AES256
                                                                            Cache-Control: max-age=31536000
                                                                            x-amz-version-id: 1KChdaZjoA2yIb71xjz9xpJlPS317Hye
                                                                            Accept-Ranges: bytes
                                                                            Server: AmazonS3
                                                                            Vary: Accept-Encoding
                                                                            X-Cache: Hit from cloudfront
                                                                            Via: 1.1 2809edb23da5b1de8a640a251efb8608.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA60-P10
                                                                            X-Amz-Cf-Id: noeYY3LeSzO4CTOm-hZVt97xisCMrA0kgdPaNAgqBlwsRKUHV0o10g==
                                                                            Age: 2
                                                                            X-Frame-Options: DENY
                                                                            Content-Security-Policy: frame-ancestors 'none'
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Vary: Origin
                                                                            2024-10-30 16:18:05 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6d 61 69 6e 2e 37 38 35 65 35 61 66 65 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 32 39 37 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 54 7d 29 3b 76 61 72 20 72 3d 6e 28 35 30 34 33 29 2c 69 3d 6e 28 37 30 30 34 29 2c 6f 3d 6e 28 32 37 32 37 29 2c 61 3d 6e 28 33 38 36 37 29 2c 73 3d 6e 28 37 32 31 29 3b 63 6f 6e 73 74 7b 66 65 74 63 68 45 76 65 6e 74 50 72 69 76 61 74 65 4d 65 65 74 69 6e 67 4c 69 73 74 3a 6c 7d 3d 73 2e 41 79 5b 73 2e 74 67 5d 3b 76 61 72 20 63 3d 6e 28 36 39 34 37 29 2c 75 3d 6e 28 31 31 33 34 29 2c 64
                                                                            Data Ascii: /*! For license information please see main.785e5afe.js.LICENSE.txt */(()=>{var e={297:(e,t,n)=>{"use strict";n.d(t,{A:()=>T});var r=n(5043),i=n(7004),o=n(2727),a=n(3867),s=n(721);const{fetchEventPrivateMeetingList:l}=s.Ay[s.tg];var c=n(6947),u=n(1134),d
                                                                            2024-10-30 16:18:05 UTC16384INData Raw: 61 79 73 2d 63 61 72 64 5f 5f 69 6d 67 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 67 2e 6a 73 78 29 28 22 69 6d 67 22 2c 7b 73 72 63 3a 61 2c 61 6c 74 3a 22 74 68 75 6d 62 6e 61 69 6c 49 6d 61 67 65 55 72 6c 22 2c 74 69 74 6c 65 3a 22 74 68 75 6d 62 6e 61 69 6c 49 6d 61 67 65 55 72 6c 22 7d 29 7d 29 2c 28 30 2c 67 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 72 65 70 6c 61 79 73 2d 63 61 72 64 5f 5f 63 6f 6e 74 65 6e 74 2d 64 61 74 65 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 67 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 74 69 74 6c 65 3a 4e 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 72 65 70 6c 61 79 73 2d 63 61 72 64 5f 5f 63 6f 6e 74 65 6e 74 2d 64 61 79 22 2c 63 68 69 6c 64 72 65 6e 3a 4e 7d 29 2c 28 30 2c 67 2e 6a 73 78 29 28
                                                                            Data Ascii: ays-card__img",children:(0,g.jsx)("img",{src:a,alt:"thumbnailImageUrl",title:"thumbnailImageUrl"})}),(0,g.jsxs)("div",{className:"replays-card__content-date",children:[(0,g.jsx)("span",{title:N,className:"replays-card__content-day",children:N}),(0,g.jsx)(
                                                                            2024-10-30 16:18:05 UTC1514INData Raw: 5d 29 3b 72 65 74 75 72 6e 7b 2e 2e 2e 73 7d 7d 3b 76 61 72 20 70 3d 6e 28 31 39 35 32 29 2c 6d 3d 6e 28 32 38 31 39 29 2c 67 3d 6e 28 34 39 33 31 29 2c 76 3d 6e 28 31 31 33 34 29 2c 79 3d 6e 28 35 37 39 29 3b 63 6f 6e 73 74 20 62 3d 65 3d 3e 7b 63 6f 6e 73 74 7b 66 65 61 74 75 72 65 64 3a 74 2c 74 69 6d 65 5a 6f 6e 65 3a 6e 2c 6d 65 65 74 69 6e 67 44 65 74 61 69 6c 73 3a 72 7d 3d 65 2c 7b 73 74 61 72 74 44 61 74 65 54 69 6d 65 3a 69 2c 65 6e 64 44 61 74 65 54 69 6d 65 3a 6f 7d 3d 72 2c 61 3d 49 6e 74 6c 2e 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 28 29 2e 72 65 73 6f 6c 76 65 64 4f 70 74 69 6f 6e 73 28 29 2e 74 69 6d 65 5a 6f 6e 65 2c 6c 3d 28 30 2c 67 2e 64 46 29 28 69 2c 6e 29 2c 63 3d 28 30 2c 67 2e 64 46 29 28 69 2c 61 29 2c 75 3d 28 30 2c 70 2e 41
                                                                            Data Ascii: ]);return{...s}};var p=n(1952),m=n(2819),g=n(4931),v=n(1134),y=n(579);const b=e=>{const{featured:t,timeZone:n,meetingDetails:r}=e,{startDateTime:i,endDateTime:o}=r,a=Intl.DateTimeFormat().resolvedOptions().timeZone,l=(0,g.dF)(i,n),c=(0,g.dF)(i,a),u=(0,p.A
                                                                            2024-10-30 16:18:05 UTC10463INData Raw: 6e 3a 5b 63 2c 65 2e 68 69 64 65 45 6e 64 44 61 74 65 54 69 6d 65 7c 7c 22 20 2d 20 22 2e 63 6f 6e 63 61 74 28 68 29 5d 7d 29 2c 22 5c 78 61 30 28 22 2c 64 2c 22 29 22 5d 7d 29 5d 7d 29 2c 28 30 2c 79 2e 6a 73 78 29 28 76 2e 43 2c 7b 61 74 74 65 6e 64 65 65 53 74 61 72 74 44 61 74 65 54 69 6d 65 3a 75 2c 61 74 74 65 6e 64 65 65 45 6e 64 44 61 74 65 54 69 6d 65 3a 62 2c 69 73 4d 75 6c 74 69 4d 65 65 74 69 6e 67 73 42 6c 6f 63 6b 3a 65 2e 69 73 4d 75 6c 74 69 4d 65 65 74 69 6e 67 73 42 6c 6f 63 6b 7d 29 5d 7d 29 7d 3b 76 61 72 20 77 3d 6e 28 32 39 30 29 2c 53 3d 6e 28 37 32 31 29 2c 5f 3d 6e 28 31 32 39 35 29 2c 78 3d 6e 28 33 34 37 37 29 2c 45 3d 6e 28 36 31 30 39 29 2c 41 3d 6e 28 31 37 33 37 29 2c 54 3d 6e 28 35 38 31 29 2c 43 3d 6e 28 32 32 39 39 29 2c
                                                                            Data Ascii: n:[c,e.hideEndDateTime||" - ".concat(h)]}),"\xa0(",d,")"]})]}),(0,y.jsx)(v.C,{attendeeStartDateTime:u,attendeeEndDateTime:b,isMultiMeetingsBlock:e.isMultiMeetingsBlock})]})};var w=n(290),S=n(721),_=n(1295),x=n(3477),E=n(6109),A=n(1737),T=n(581),C=n(2299),
                                                                            2024-10-30 16:18:05 UTC16384INData Raw: 72 69 61 2d 6c 61 62 65 6c 22 3a 22 47 6f 20 74 6f 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 70 61 67 65 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 79 2e 6a 73 78 29 28 45 2e 41 2e 52 69 67 68 74 41 72 72 6f 77 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 69 6c 6c 2d 70 72 69 6d 61 72 79 20 74 72 61 6e 73 66 6f 72 6d 20 72 6f 74 61 74 65 2d 31 38 30 22 2c 74 69 74 6c 65 3a 22 50 72 65 76 69 6f 75 73 20 70 61 67 65 20 62 75 74 74 6f 6e 22 2c 64 65 73 63 3a 22 47 6f 20 74 6f 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 70 61 67 65 22 7d 29 7d 29 2c 28 30 2c 79 2e 6a 73 78 29 28 41 2e 41 2e 43 6f 6d 6d 6f 6e 2c 7b 6e 61 6d 65 3a 22 47 6f 20 74 6f 20 74 68 65 20 6e 65 78 74 20 70 61 67 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 69 74 65 6d 73 2d 63 65
                                                                            Data Ascii: ria-label":"Go to the previous page",children:(0,y.jsx)(E.A.RightArrow,{className:"fill-primary transform rotate-180",title:"Previous page button",desc:"Go to the previous page"})}),(0,y.jsx)(A.A.Common,{name:"Go to the next page",className:"flex items-ce
                                                                            2024-10-30 16:18:05 UTC16384INData Raw: 6e 73 74 20 63 3d 65 3d 3e 7b 63 6f 6e 73 74 7b 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6c 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 2d 6e 61 76 62 61 72 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6c 2e 6a 73 78 29 28 22 6e 61 76 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6c 2e 6a 73 78 29 28 22 75 6c 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 74 2e 6d 61 70 28 28 65 3d 3e 28 30 2c 6c 2e 6a 73 78 29 28 22 6c 69 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6c 2e 6a 73 78 29 28 22 61 22 2c 7b 68 72 65 66 3a 22 23 73 65 63 74 69 6f 6e 22 2e 63 6f 6e 63 61 74 28 65 2e 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 49 64 29 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 6e 61 6d
                                                                            Data Ascii: nst c=e=>{const{organizations:t}=e;return(0,l.jsx)("div",{className:"organization-navbar",children:(0,l.jsx)("nav",{children:(0,l.jsx)("ul",{children:t.map((e=>(0,l.jsx)("li",{children:(0,l.jsx)("a",{href:"#section".concat(e.organizationId),children:e.nam
                                                                            2024-10-30 16:18:05 UTC16384INData Raw: 64 28 74 2c 7b 78 3a 28 29 3d 3e 47 2c 41 3a 28 29 3d 3e 5a 7d 29 3b 76 61 72 20 72 3d 6e 28 35 30 34 33 29 2c 69 3d 6e 28 36 39 34 37 29 2c 6f 3d 6e 28 32 39 34 34 29 2c 61 3d 6e 28 37 30 30 34 29 2c 73 3d 6e 28 31 31 33 34 29 2c 6c 3d 6e 28 32 36 32 29 2c 63 3d 6e 28 37 30 35 36 29 2c 75 3d 6e 28 33 34 37 37 29 2c 64 3d 6e 28 36 31 30 39 29 2c 66 3d 28 6e 28 33 32 36 39 29 2c 6e 28 31 37 33 37 29 29 2c 68 3d 6e 28 35 38 31 29 2c 70 3d 6e 28 35 32 31 35 29 2c 6d 3d 6e 28 32 32 39 39 29 2c 67 3d 28 6e 28 37 39 35 29 2c 6e 28 38 36 38 32 29 29 2c 76 3d 6e 28 35 37 39 29 3b 63 6f 6e 73 74 20 79 3d 65 3d 3e 7b 63 6f 6e 73 74 7b 6c 69 6e 6b 73 3a 74 3d 5b 5d 2c 6d 65 65 74 69 6e 67 4c 69 6e 6b 73 4c 61 62 65 6c 3a 6e 3d 22 44 6f 77 6e 6c 6f 61 64 73 20 61 6e
                                                                            Data Ascii: d(t,{x:()=>G,A:()=>Z});var r=n(5043),i=n(6947),o=n(2944),a=n(7004),s=n(1134),l=n(262),c=n(7056),u=n(3477),d=n(6109),f=(n(3269),n(1737)),h=n(581),p=n(5215),m=n(2299),g=(n(795),n(8682)),v=n(579);const y=e=>{const{links:t=[],meetingLinksLabel:n="Downloads an
                                                                            2024-10-30 16:18:05 UTC14808INData Raw: 49 63 73 46 69 6c 65 3a 28 29 3d 3e 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 41 28 6e 75 6c 6c 21 3d 3d 28 74 3d 65 2e 65 76 65 6e 74 49 64 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 22 22 2c 49 2e 6d 65 65 74 69 6e 67 49 64 2c 22 22 2e 63 6f 6e 63 61 74 28 65 2e 65 76 65 6e 74 43 75 73 74 6f 6d 54 69 74 6c 65 7c 7c 65 2e 65 76 65 6e 74 4e 61 6d 65 2c 22 2e 69 63 73 22 29 2c 78 2c 4f 29 7d 2c 6f 70 65 6e 47 6f 6f 67 6c 65 43 61 6c 65 6e 64 61 72 3a 28 29 3d 3e 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 54 28 6e 75 6c 6c 21 3d 3d 28 74 3d 65 2e 65 76 65 6e 74 49 64 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 22 22 2c 49 2e 6d 65 65 74 69 6e 67 49 64 2c 78 2c 4f 29 7d 7d 29 7d 29 2c 65 2e 6d 65 65 74 69 6e 67 44 65 74 61 69 6c 73 2e 70 72 65 73 65
                                                                            Data Ascii: IcsFile:()=>{var t;return A(null!==(t=e.eventId)&&void 0!==t?t:"",I.meetingId,"".concat(e.eventCustomTitle||e.eventName,".ics"),x,O)},openGoogleCalendar:()=>{var t;return T(null!==(t=e.eventId)&&void 0!==t?t:"",I.meetingId,x,O)}})}),e.meetingDetails.prese
                                                                            2024-10-30 16:18:05 UTC16384INData Raw: 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 31 39 37 36 64 32 22 2c 64 3a 22 4d 32 38 2c 31 33 68 31 34 2e 35 33 33 43 34 33 2e 33 34 33 2c 31 33 2c 34 34 2c 31 33 2e 36 35 37 2c 34 34 2c 31 34 2e 34 36 37 76 31 39 2e 30 36 36 43 34 34 2c 33 34 2e 33 34 33 2c 34 33 2e 33 34 33 2c 33 35 2c 34 32 2e 35 33 33 2c 33 35 48 32 38 56 31 33 7a 22 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 22 72 65 63 74 22 2c 7b 77 69 64 74 68 3a 22 31 34 22 2c 68 65 69 67 68 74 3a 22 31 35 2e 35 34 32 22 2c 78 3a 22 32 38 22 2c 79 3a 22 31 37 2e 39 35 38 22 2c 66 69 6c 6c 3a 22 23 66 66 66 22 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 22 70 6f 6c 79 67 6f 6e 22 2c 7b 66 69 6c 6c 3a 22 23 31 39 37 36 64 32 22 2c 70 6f 69 6e 74 73 3a 22 32 37 2c 34 34 20 34 2c 33 39 2e
                                                                            Data Ascii: .jsx)("path",{fill:"#1976d2",d:"M28,13h14.533C43.343,13,44,13.657,44,14.467v19.066C44,34.343,43.343,35,42.533,35H28V13z"}),(0,r.jsx)("rect",{width:"14",height:"15.542",x:"28",y:"17.958",fill:"#fff"}),(0,r.jsx)("polygon",{fill:"#1976d2",points:"27,44 4,39.
                                                                            2024-10-30 16:18:05 UTC16384INData Raw: 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6f 2e 6a 73 78 73 29 28 22 6c 61 62 65 6c 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6e 2c 74 69 74 6c 65 3a 65 2e 6c 61 62 65 6c 2c 68 74 6d 6c 46 6f 72 3a 65 2e 69 64 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6f 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 72 2d 31 22 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 6c 61 62 65 6c 7d 29 2c 28 30 2c 6f 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 74 2d 33 20 74 65 78 74 2d 73 6d 20 6d 62 2d 32 20 66 6f 6e 74 2d 6e 6f 72 6d 61 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 73 70 61 6e 7d 29 5d 7d 29 7d 29 2c 28 30 2c 6f 2e 6a 73 78 29 28 22 69 6e 70 75 74 22 2c 7b 63 6c
                                                                            Data Ascii: ,{className:"flex",children:(0,o.jsxs)("label",{className:n,title:e.label,htmlFor:e.id,children:[(0,o.jsx)("span",{className:"mr-1",children:e.label}),(0,o.jsx)("span",{className:"mt-3 text-sm mb-2 font-normal",children:e.span})]})}),(0,o.jsx)("input",{cl


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            86192.168.2.64980513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:05 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:05 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:05 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 501
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                            ETag: "0x8DC582BACFDAACD"
                                                                            x-ms-request-id: 16f4e3a8-701e-0053-1d57-273a0a000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161805Z-r197bdfb6b48pl4k4a912hk2g400000007p0000000000f83
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:05 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            87192.168.2.64980613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:05 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:05 UTC584INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:05 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 2592
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                            ETag: "0x8DC582BB5B890DB"
                                                                            x-ms-request-id: 6768b437-a01e-00ab-174d-279106000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161805Z-16849878b78zqkvcwgr6h55x9n00000007u0000000001r6v
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:05 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            88192.168.2.64980713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:05 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:05 UTC563INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:05 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 3342
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                            ETag: "0x8DC582B927E47E9"
                                                                            x-ms-request-id: fe72e82f-401e-008c-6e5e-2786c2000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161805Z-17c5cb586f69w69mgazyf263an00000007mg000000001dzv
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:05 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            89192.168.2.64980913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:06 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:06 UTC563INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:06 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1393
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                            ETag: "0x8DC582BE3E55B6E"
                                                                            x-ms-request-id: 98c82924-f01e-0020-04fc-26956b000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161806Z-r197bdfb6b46krmwag4tzr9x7c000000082g00000000k31p
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:06 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            90192.168.2.64981335.169.81.284436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:06 UTC676OUTOPTIONS /public/event/jpm-ghana-2024-election-conversation-with-oct-24 HTTP/1.1
                                                                            Host: passport-api.open-exchange.net
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Access-Control-Request-Method: GET
                                                                            Access-Control-Request-Headers: content-type
                                                                            Origin: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Site: same-site
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-30 16:18:06 UTC599INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:06 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 0
                                                                            Connection: close
                                                                            x-amzn-RequestId: 12ec2170-469b-497d-95f3-2113c0db448a
                                                                            Access-Control-Allow-Origin: *
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Headers: X-API-Authentication,X-API-Passcode,Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token
                                                                            X-Frame-Options: DENY
                                                                            Content-Security-Policy: frame-ancestors 'none'
                                                                            x-amz-apigw-id: AeNZzHaXoAMEkjA=
                                                                            Access-Control-Allow-Methods: DELETE,GET,HEAD,OPTIONS,PATCH,POST,PUT


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            91192.168.2.64981013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:06 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:06 UTC563INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:06 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1356
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                            ETag: "0x8DC582BDC681E17"
                                                                            x-ms-request-id: 19a18c92-701e-0098-0fb0-26395f000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161806Z-16849878b7828dsgct3vrzta7000000006n000000000r4a1
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:06 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            92192.168.2.64981235.169.81.284436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:06 UTC646OUTOPTIONS /public/configuration/properties HTTP/1.1
                                                                            Host: passport-api.open-exchange.net
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Access-Control-Request-Method: GET
                                                                            Access-Control-Request-Headers: content-type
                                                                            Origin: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Site: same-site
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-30 16:18:06 UTC599INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:06 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 0
                                                                            Connection: close
                                                                            x-amzn-RequestId: 0528ab4f-4660-41e2-9586-9c6fe7436b70
                                                                            Access-Control-Allow-Origin: *
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Headers: X-API-Authentication,X-API-Passcode,Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token
                                                                            X-Frame-Options: DENY
                                                                            Content-Security-Policy: frame-ancestors 'none'
                                                                            x-amz-apigw-id: AeNZzHM6IAMEWBg=
                                                                            Access-Control-Allow-Methods: DELETE,GET,HEAD,OPTIONS,PATCH,POST,PUT


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            93192.168.2.64978413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:06 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:06 UTC470INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:06 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 408
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                            ETag: "0x8DC582BB9B6040B"
                                                                            x-ms-request-id: e138989b-f01e-003f-497f-2ad19d000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161806Z-r197bdfb6b4cxj4bmw6ag8gees00000000w000000000na1f
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:06 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            94192.168.2.64981113.35.58.644436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:06 UTC1010OUTGET /img/OE_Logo.svg HTTP/1.1
                                                                            Host: jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/join-the-call?ml_access_token=eyJjb250ZW50Ijp7ImV4cGlyYXRpb25EYXRlIjoiMjAyNC0xMC0zMVQxNToyMDo1OS4wMDZaIiwiZW1haWwiOiJyZGVpdHpAdnItY2FwaXRhbC5jb20iLCJldmVudElkIjo0MjY3Mn0sInNpZ25hdHVyZSI6Ik1FVUNJQzhaMDJJblVZd0syUk9WRkdjL1pMNHRBbWo4RmwxdW9mQjhwZzRmSjZsMkFpRUE5d25HUFFoa3ZrdkM2MlJkQ3lkM09YbnFJZ0xlQTAwMDIxNlRWbG9Hb0ZjPSJ9
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-30 16:18:07 UTC763INHTTP/1.1 200 OK
                                                                            Content-Type: image/svg+xml
                                                                            Content-Length: 3051
                                                                            Connection: close
                                                                            Date: Wed, 30 Oct 2024 16:18:08 GMT
                                                                            Last-Modified: Sat, 26 Oct 2024 02:46:41 GMT
                                                                            ETag: "f57b1a5b4d4cab51ecb9ba0193ba7353"
                                                                            x-amz-server-side-encryption: AES256
                                                                            Cache-Control: max-age=60,s-maxage=60
                                                                            x-amz-version-id: qa3nU2ChW605kuirJo0lwb1h0GY4UEWt
                                                                            Accept-Ranges: bytes
                                                                            Server: AmazonS3
                                                                            Vary: Accept-Encoding
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 3c07e6ef6fe5c74a2c43590885d64f70.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA60-P10
                                                                            X-Amz-Cf-Id: j-7dFlBPxBTnpvhu_BlCyFVoafZaIi50tIukLTIhqiqklvWO1pGqnw==
                                                                            X-Frame-Options: DENY
                                                                            Content-Security-Policy: frame-ancestors 'none'
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Vary: Origin
                                                                            2024-10-30 16:18:07 UTC3051INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 36 2e 32 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 26.2.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            95192.168.2.64981613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:06 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:06 UTC584INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:06 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1393
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                            ETag: "0x8DC582BE39DFC9B"
                                                                            x-ms-request-id: 0243abe0-001e-0028-29fb-25c49f000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161806Z-16849878b78j7llf5vkyvvcehs000000099g00000000r488
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:06 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            96192.168.2.64981440.113.110.67443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:06 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 75 30 55 68 4a 61 2f 42 4e 30 32 6d 56 4d 72 68 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 35 33 30 61 38 37 36 34 31 36 65 30 37 62 39 0d 0a 0d 0a
                                                                            Data Ascii: CNT 1 CON 305MS-CV: u0UhJa/BN02mVMrh.1Context: f530a876416e07b9
                                                                            2024-10-30 16:18:06 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                            2024-10-30 16:18:06 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 75 30 55 68 4a 61 2f 42 4e 30 32 6d 56 4d 72 68 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 35 33 30 61 38 37 36 34 31 36 65 30 37 62 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 78 51 49 4b 66 34 63 47 53 70 35 6c 78 48 70 50 6a 79 42 67 55 4c 57 6d 2f 42 4e 52 58 45 30 44 61 4e 47 67 73 46 68 39 66 55 69 49 48 51 59 62 78 6f 5a 78 6b 6e 32 66 34 53 6c 67 55 2f 34 36 6e 75 66 4e 6a 46 43 33 66 63 4d 5a 73 4c 48 57 45 69 65 43 6a 4d 53 4e 79 52 75 61 65 71 4b 6e 6b 6d 47 6c 65 68 30 5a 6f 4e 77 57
                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: u0UhJa/BN02mVMrh.2Context: f530a876416e07b9<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbxQIKf4cGSp5lxHpPjyBgULWm/BNRXE0DaNGgsFh9fUiIHQYbxoZxkn2f4SlgU/46nufNjFC3fcMZsLHWEieCjMSNyRuaeqKnkmGleh0ZoNwW
                                                                            2024-10-30 16:18:06 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 75 30 55 68 4a 61 2f 42 4e 30 32 6d 56 4d 72 68 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 35 33 30 61 38 37 36 34 31 36 65 30 37 62 39 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: u0UhJa/BN02mVMrh.3Context: f530a876416e07b9<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                            2024-10-30 16:18:07 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                            Data Ascii: 202 1 CON 58
                                                                            2024-10-30 16:18:07 UTC58INData Raw: 4d 53 2d 43 56 3a 20 49 52 77 62 75 70 6a 55 34 30 75 47 6f 66 44 37 79 31 62 68 6f 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                            Data Ascii: MS-CV: IRwbupjU40uGofD7y1bhow.0Payload parsing failed.


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            97192.168.2.64980813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:06 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:07 UTC540INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:07 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 2284
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                            ETag: "0x8DC582BCD58BEEE"
                                                                            x-ms-request-id: 69a14025-c01e-000b-6685-2ae255000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161807Z-r197bdfb6b4cxj4bmw6ag8gees00000000zg000000006zdx
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:07 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            98192.168.2.64981713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:07 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:07 UTC563INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:07 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1395
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                            ETag: "0x8DC582BE017CAD3"
                                                                            x-ms-request-id: d866d412-001e-0028-1c9c-27c49f000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161807Z-15b8d89586flzzksdx5d6q7g10000000039g00000000m8c3
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:07 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            99192.168.2.64981813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:07 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:07 UTC563INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:07 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1356
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                            ETag: "0x8DC582BDF66E42D"
                                                                            x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161807Z-15b8d89586flzzksdx5d6q7g1000000003fg000000004m1z
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:07 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            100192.168.2.64982235.169.81.284436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:07 UTC752OUTGET /public/event/jpm-ghana-2024-election-conversation-with-oct-24 HTTP/1.1
                                                                            Host: passport-api.open-exchange.net
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-platform: "Windows"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            content-type: application/json
                                                                            Accept: */*
                                                                            Origin: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net
                                                                            Sec-Fetch-Site: same-site
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-30 16:18:07 UTC630INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:07 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 2419
                                                                            Connection: close
                                                                            x-amzn-RequestId: fa2c1e25-486c-4eab-bf8d-48f6ea67d422
                                                                            Access-Control-Allow-Origin: *
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            X-Frame-Options: DENY
                                                                            Content-Security-Policy: frame-ancestors 'none'
                                                                            x-amzn-Remapped-Connection: keep-alive
                                                                            x-amz-apigw-id: AeNZ-Fo3IAMEiwQ=
                                                                            Vary: Origin
                                                                            Vary: Access-Control-Request-Method
                                                                            Vary: Access-Control-Request-Headers
                                                                            Access-Control-Expose-Headers: Content-Disposition
                                                                            x-amzn-Remapped-Date: Wed, 30 Oct 2024 16:18:07 GMT
                                                                            2024-10-30 16:18:07 UTC2419INData Raw: 7b 22 65 76 65 6e 74 49 64 22 3a 34 32 36 37 32 2c 22 6e 61 6d 65 22 3a 22 4a 50 4d 20 2d 20 47 68 61 6e 61 20 32 30 32 34 20 45 6c 65 63 74 69 6f 6e 3b 20 43 6f 6e 76 65 72 73 61 74 69 6f 6e 20 77 69 74 68 20 50 72 65 73 69 64 65 6e 74 20 4a 6f 68 6e 20 4d 61 68 61 6d 61 22 2c 22 73 75 62 64 6f 6d 61 69 6e 22 3a 22 6a 70 6d 2d 67 68 61 6e 61 2d 32 30 32 34 2d 65 6c 65 63 74 69 6f 6e 2d 63 6f 6e 76 65 72 73 61 74 69 6f 6e 2d 77 69 74 68 2d 6f 63 74 2d 32 34 22 2c 22 70 75 62 6c 69 63 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 3c 70 3e 3c 73 74 72 6f 6e 67 3e 7b 7b 45 76 65 6e 74 5f 53 74 61 72 74 74 69 6d 65 32 34 68 72 7d 7d 20 2d 20 7b 7b 45 76 65 6e 74 5f 45 6e 64 74 69 6d 65 32 34 68 72 7d 7d 20 55 4b 54 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 70 3e 3c 70 3e
                                                                            Data Ascii: {"eventId":42672,"name":"JPM - Ghana 2024 Election; Conversation with President John Mahama","subdomain":"jpm-ghana-2024-election-conversation-with-oct-24","publicDescription":"<p><strong>{{Event_Starttime24hr}} - {{Event_Endtime24hr}} UKT</strong></p><p>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            101192.168.2.64981935.169.81.284436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:07 UTC722OUTGET /public/configuration/properties HTTP/1.1
                                                                            Host: passport-api.open-exchange.net
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-platform: "Windows"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            content-type: application/json
                                                                            Accept: */*
                                                                            Origin: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net
                                                                            Sec-Fetch-Site: same-site
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-30 16:18:07 UTC629INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:07 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 448
                                                                            Connection: close
                                                                            x-amzn-RequestId: 10ddafcf-94fa-4919-a477-c2e38673f935
                                                                            Access-Control-Allow-Origin: *
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            X-Frame-Options: DENY
                                                                            Content-Security-Policy: frame-ancestors 'none'
                                                                            x-amzn-Remapped-Connection: keep-alive
                                                                            x-amz-apigw-id: AeNZ-FoDoAMEGhg=
                                                                            Vary: Origin
                                                                            Vary: Access-Control-Request-Method
                                                                            Vary: Access-Control-Request-Headers
                                                                            Access-Control-Expose-Headers: Content-Disposition
                                                                            x-amzn-Remapped-Date: Wed, 30 Oct 2024 16:18:07 GMT
                                                                            2024-10-30 16:18:07 UTC448INData Raw: 7b 22 75 73 65 72 50 6f 6f 6c 49 64 22 3a 22 75 73 2d 65 61 73 74 2d 31 5f 6a 44 63 46 71 76 49 6a 72 22 2c 22 75 73 65 72 50 6f 6f 6c 43 6c 69 65 6e 74 49 64 22 3a 22 32 67 6a 72 38 32 68 6b 33 71 67 30 74 30 30 71 67 63 65 38 68 32 33 6a 75 62 22 2c 22 72 65 67 69 6f 6e 22 3a 22 75 73 2d 65 61 73 74 2d 31 22 2c 22 61 70 70 53 79 6e 63 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 79 6e 63 2e 6f 70 65 6e 2d 65 78 63 68 61 6e 67 65 2e 6e 65 74 2f 67 72 61 70 68 71 6c 22 2c 22 63 6f 67 6e 69 74 6f 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 70 61 73 73 70 6f 72 74 2d 61 70 69 2e 6f 70 65 6e 2d 65 78 63 68 61 6e 67 65 2e 6e 65 74 2f 61 75 74 68 22 2c 22 63 6f 67 6e 69 74 6f 48 6f 73 74 65 64 55 69 55 72 6c 22 3a 22 70 61 73 73 70 6f 72 74 2d 61 75 74 68 2e 6f
                                                                            Data Ascii: {"userPoolId":"us-east-1_jDcFqvIjr","userPoolClientId":"2gjr82hk3qg0t00qgce8h23jub","region":"us-east-1","appSyncUrl":"https://sync.open-exchange.net/graphql","cognitoUrl":"https://passport-api.open-exchange.net/auth","cognitoHostedUiUrl":"passport-auth.o


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            102192.168.2.64982313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:07 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:07 UTC563INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:07 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1358
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                            ETag: "0x8DC582BE6431446"
                                                                            x-ms-request-id: 3a0fb8a5-701e-0050-6930-276767000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161807Z-16849878b78smng4k6nq15r6s400000009s000000000kwx3
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:07 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            103192.168.2.64982413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:07 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:07 UTC563INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:07 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1395
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                            ETag: "0x8DC582BDE12A98D"
                                                                            x-ms-request-id: eb17c832-b01e-0097-1249-274f33000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161807Z-15b8d89586ffsjj9qb0gmb1stn0000000ck0000000003gr9
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:07 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            104192.168.2.64982013.35.58.644436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:07 UTC780OUTGET /static/media/RobotoFlex-Regular.c183d3252aeeb1807734.ttf HTTP/1.1
                                                                            Host: jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Origin: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: font
                                                                            Referer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/static/css/main.0d6577c8.css
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-30 16:18:08 UTC772INHTTP/1.1 200 OK
                                                                            Content-Type: font/ttf
                                                                            Content-Length: 109860
                                                                            Connection: close
                                                                            Date: Wed, 30 Oct 2024 16:18:09 GMT
                                                                            Last-Modified: Sat, 26 Oct 2024 02:46:42 GMT
                                                                            ETag: "32beb17bc7b125c73d52fc52dd4eca4a"
                                                                            x-amz-server-side-encryption: AES256
                                                                            Cache-Control: max-age=31536000
                                                                            x-amz-version-id: U0gSL1kDr9E4y1XKn7lt37gXJ4RUXoiS
                                                                            Accept-Ranges: bytes
                                                                            Server: AmazonS3
                                                                            Vary: Accept-Encoding
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 43244f77affffa1d8942dd025413b8d8.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA60-P10
                                                                            X-Amz-Cf-Id: QrriqiP0cAXLeCvcGjuQ4xuIKGw9beXDNklV0hm-zsojpl9PGZjAZg==
                                                                            X-Frame-Options: DENY
                                                                            Content-Security-Policy: frame-ancestors 'none'
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            2024-10-30 16:18:08 UTC15612INData Raw: 00 01 00 00 00 14 01 00 00 04 00 40 47 44 45 46 0a 9b 0b 7e 00 00 cb 8c 00 00 00 6c 47 50 4f 53 45 85 72 12 00 00 cb f8 00 00 6c 18 47 53 55 42 8c 08 8c 14 00 01 38 10 00 00 02 62 48 56 41 52 be 14 e4 51 00 01 3a 74 00 00 08 b7 4f 53 2f 32 78 f1 73 ed 00 00 c0 ac 00 00 00 60 53 54 41 54 fb f6 69 7b 00 01 43 2c 00 00 00 e2 61 76 61 72 00 05 00 01 00 01 44 40 00 00 00 16 63 6d 61 70 e3 0f 74 61 00 00 c1 0c 00 00 05 32 66 76 61 72 5c 21 51 77 00 01 44 10 00 00 00 2e 67 61 73 70 00 00 00 10 00 00 cb 84 00 00 00 08 67 6c 79 66 af 1e 40 21 00 00 01 4c 00 00 a9 e6 67 76 61 72 52 8b 2f eb 00 01 44 58 00 00 68 cc 68 65 61 64 0b 5a 88 08 00 00 b2 54 00 00 00 36 68 68 65 61 10 2a 0a 7c 00 00 c0 88 00 00 00 24 68 6d 74 78 97 9c 4f 3e 00 00 b2 8c 00 00 0d fa 6c 6f 63
                                                                            Data Ascii: @GDEF~lGPOSErlGSUB8bHVARQ:tOS/2xs`STATi{C,avarD@cmapta2fvar\!QwD.gaspglyf@!LgvarR/DXhheadZT6hhea*|$hmtxO>loc
                                                                            2024-10-30 16:18:08 UTC378INData Raw: 00 00 09 a7 07 94 04 26 00 27 00 00 00 27 00 3d 05 43 00 00 00 07 02 40 05 96 00 00 ff ff 00 aa 00 00 08 fa 05 fd 04 26 00 27 00 00 00 27 00 5d 05 5a 00 00 00 07 01 7e 05 4a 00 00 ff ff 00 55 ff ec 08 32 06 00 04 26 00 47 00 00 00 27 00 5d 04 92 00 00 00 07 01 7e 04 82 00 00 ff ff 00 aa ff e2 08 03 05 b0 04 26 00 2f 00 00 00 07 00 2d 04 52 00 00 ff ff 00 aa fe 4c 05 c0 05 c9 04 26 00 2f 00 00 00 07 00 4d 04 52 00 00 ff ff 00 9c fe 4c 03 60 06 00 04 26 00 4f 00 00 00 07 00 4d 01 f2 00 00 ff ff 00 aa ff e2 09 65 05 b0 04 26 00 31 00 00 00 07 00 2d 05 b4 00 00 ff ff 00 aa fe 4c 07 22 05 c9 04 26 00 31 00 00 00 07 00 4d 05 b4 00 00 ff ff 00 94 fe 4c 05 e0 05 c9 04 26 00 51 00 00 00 07 00 4d 04 72 00 00 ff ff 00 73 ff e2 04 fe 07 94 06 26 00 2a 00 00 00 07 02
                                                                            Data Ascii: &''=C@&'']Z~JU2&G']~&/-RL&/MRL`&OMe&1-L"&1ML&QMrs&*
                                                                            2024-10-30 16:18:08 UTC757INData Raw: 00 26 01 82 29 00 00 07 00 74 00 29 02 58 ff ff ff f1 00 00 07 36 07 ce 06 26 00 85 00 00 00 07 02 37 01 e1 00 00 ff ff 00 5a ff e2 06 9c 06 40 06 26 00 a5 00 00 00 07 00 74 01 84 00 00 ff ff 00 73 ff 79 05 41 07 ce 06 26 00 32 00 00 00 27 02 2d 01 a1 ff e6 00 07 02 37 00 da 00 00 ff ff 00 55 ff 95 04 35 06 40 06 26 00 52 00 00 00 27 02 2f 01 4b 00 10 00 06 00 74 45 00 ff ff 00 00 00 00 05 00 07 b6 06 26 00 24 00 00 00 26 02 36 1c 00 00 07 02 36 01 48 00 00 ff ff 00 57 ff ec 03 ea 06 3f 06 26 00 44 00 00 00 27 00 43 ff 40 00 00 00 07 00 43 00 92 00 00 ff ff 00 00 00 00 05 00 07 90 06 26 00 24 00 00 00 07 02 41 00 80 00 00 ff ff 00 5a ff ec 03 ea 06 04 06 26 00 44 00 00 00 06 01 92 29 00 ff ff 00 aa 00 00 04 46 07 b6 06 26 00 28 00 00 00 26 02 36 16 00 00
                                                                            Data Ascii: &)t)X6&7Z@&tsyA&2'-7U5@&R'/KtE&$&66HW?&D'C@C&$AZ&D)F&(&6
                                                                            2024-10-30 16:18:08 UTC16384INData Raw: 26 00 58 00 00 00 06 01 92 39 00 ff ff 00 5a fd a8 04 74 05 ce 06 26 00 36 00 00 00 06 02 43 62 00 ff ff 00 50 fd a8 03 a2 04 3a 06 26 00 56 00 00 00 06 01 97 f9 00 ff ff 00 18 fd a8 04 80 05 b0 06 26 00 37 00 00 00 06 02 43 4c 00 ff ff 00 00 fd a8 02 58 05 20 06 26 00 57 00 00 00 06 01 97 8e 00 ff ff 00 73 ff e2 05 41 08 07 06 26 00 32 00 00 00 27 02 47 00 da ff b0 00 07 02 49 00 da 00 e1 ff ff 00 55 ff e2 04 35 06 d7 06 26 00 52 00 00 00 26 00 69 45 00 00 07 00 6f 00 45 01 7b ff ff 00 73 ff e2 05 41 08 58 06 26 00 32 00 00 00 27 02 4a 00 da ff b0 00 07 02 49 00 da 01 32 ff ff 00 55 ff e2 04 35 07 0f 06 26 00 52 00 00 00 26 01 84 45 00 00 07 00 6f 00 45 01 b3 ff ff 00 73 ff e2 05 41 08 4c 06 26 00 32 00 00 00 27 02 48 00 da 00 00 00 07 02 49 00 da 01 26
                                                                            Data Ascii: &X9Zt&6CbP:&V&7CLX &WsA&2'GIU5&R&iEoE{sAX&2'JI2U5&R&EoEsAL&2'HI&
                                                                            2024-10-30 16:18:09 UTC16384INData Raw: 5c 01 50 01 78 fe 88 fe b0 5c 5c 01 00 01 24 fe dc ff 00 5c ff 00 fe dc 01 24 00 00 03 00 19 00 00 04 ad 05 b0 00 03 00 0b 00 13 00 00 53 15 21 35 01 33 01 33 01 23 01 23 01 01 33 01 33 01 23 01 c3 03 40 fc 16 d4 01 9c 18 01 f3 d4 fe 7d 18 fe 0d 01 f3 14 01 9c d8 fd f4 14 fe 7d 03 38 a6 a6 fc c8 02 9e 03 12 fd 76 02 8a fc ee fd 62 03 26 02 8a 00 02 00 55 ff e2 04 a2 04 30 00 1e 00 2c 00 00 45 32 36 37 33 16 16 33 32 36 37 35 06 06 23 22 26 35 11 23 07 23 26 26 23 22 02 15 15 14 12 37 22 26 35 35 34 36 33 32 16 17 11 06 06 02 0d 67 a3 37 06 0e 71 61 22 39 13 11 25 0f 32 2d a8 08 06 27 a6 6e c8 f0 f0 f0 96 8c 8c 96 64 8a 21 1f 8c 14 49 4d 4d 53 0d 09 98 07 07 39 4b 03 16 89 40 5d fe d4 e6 20 e6 fe d4 98 da a0 20 a0 da 6c 48 fe 54 46 6e 00 ff ff 00 55 ff e2
                                                                            Data Ascii: \Px\\$\$S!533##33#@}}8vb&U0,E267332675#"&5##&&#"7"&554632g7qa"9%2-'nd!IMMS9K@] lHTFnU
                                                                            2024-10-30 16:18:09 UTC12824INData Raw: 1b 03 24 03 28 03 2e 03 31 03 75 03 7e 03 8a 03 8c 03 a1 03 cf 03 d7 04 23 04 2f 04 43 04 4f 04 5f 04 93 04 9d 04 a3 04 b3 04 bb 04 c2 04 d3 04 d9 04 dd 04 e9 04 f3 04 ff 1e 85 1e 9e 1e f9 20 02 20 09 20 0b 20 10 20 15 20 1a 20 1e 20 22 20 26 20 30 20 33 20 3a 20 44 20 52 20 74 20 a1 20 a4 20 a7 20 a9 20 ad 20 b2 20 b5 20 ba 20 bd 21 16 21 22 21 26 21 93 22 06 22 12 22 15 22 19 22 48 22 60 22 65 27 e9 f5 11 f5 1b f5 25 f5 29 f5 2d fb 04 fe ff ff fd ff ff 00 00 00 00 00 0d 00 20 00 a0 00 a1 00 ab 00 ac 00 bb 00 bc 01 31 01 36 01 8f 01 92 01 a0 01 af 01 c4 01 e6 01 ea 01 fa 02 2a 02 30 02 59 02 b9 02 c6 02 c9 02 d8 03 00 03 06 03 0f 03 11 03 1b 03 23 03 26 03 2e 03 31 03 74 03 7e 03 84 03 8c 03 8e 03 a3 03 d7 04 01 04 24 04 30 04 44 04 51 04 90 04 96 04 a0
                                                                            Data Ascii: $(.1u~#/CO_ " & 0 3 : D R t !!"!&!"""""H"`"e'%)- 16*0Y#&.1t~$0DQ
                                                                            2024-10-30 16:18:09 UTC6632INData Raw: 33 ff dd 01 35 ff dd 01 36 00 00 01 37 00 00 01 38 00 00 01 39 00 00 01 3a 00 00 01 3b 00 00 01 4f 00 00 01 50 00 00 01 51 00 00 01 52 00 00 01 55 00 00 01 56 00 00 01 57 00 00 01 58 00 00 01 6d 00 00 01 6e 00 00 01 6f ff d5 01 77 00 00 01 7c 00 00 01 9c ff ec 01 9e ff ec 01 a0 ff ec 01 a3 00 00 01 a4 00 00 01 a5 00 00 01 a6 00 00 01 a7 00 00 01 a8 00 00 01 a9 00 00 01 aa 00 00 01 ab 00 00 01 ac 00 00 01 ad 00 00 01 ae 00 00 01 af 00 00 01 b0 00 00 01 b1 00 00 01 b2 00 00 01 b3 00 00 01 b4 00 00 01 b5 00 00 01 b6 00 00 01 b7 00 00 01 b8 00 00 01 b9 00 00 01 ba 00 00 01 f5 ff dd 01 f7 ff dd 01 f9 ff dd 01 fb ff dd 01 fe 00 1e 01 ff 00 1e 02 00 00 1e 02 01 00 00 02 02 00 00 02 03 ff ce 02 04 00 00 02 05 00 00 02 06 ff ce 02 0a ff ce 02 0c 00 00 02 0d 00 00
                                                                            Data Ascii: 356789:;OPQRUVWXmnow|
                                                                            2024-10-30 16:18:09 UTC16384INData Raw: 30 00 00 00 31 00 00 00 32 ff e7 00 33 00 00 00 34 ff e7 00 35 00 00 00 36 00 00 00 37 00 00 00 39 00 0e 00 3a 00 00 00 3b 00 00 00 3c 00 00 00 3d 00 00 00 3f 00 64 00 40 00 00 00 44 00 00 00 46 ff e6 00 47 ff e6 00 48 ff e6 00 49 00 00 00 4a ff e6 00 4d 00 00 00 52 ff eb 00 54 ff e6 00 56 00 00 00 57 00 00 00 58 ff eb 00 59 ff e1 00 5a 00 00 00 5b 00 00 00 5c ff e1 00 60 00 00 00 6a 00 00 00 6d ff ce 00 6e 00 00 00 77 00 00 00 7f 00 00 00 80 00 00 00 81 00 00 00 82 00 00 00 83 00 00 00 84 00 00 00 86 ff e7 00 87 00 00 00 88 00 00 00 89 00 00 00 8a 00 00 00 8b 00 00 00 8c 00 00 00 8d 00 00 00 8e 00 00 00 90 00 00 00 91 ff e7 00 92 ff e7 00 93 ff e7 00 94 ff e7 00 95 ff e7 00 97 ff e7 00 9c 00 00 00 9d 00 00 00 9f 00 00 00 a0 00 00 00 a1 00 00 00 a2 00 00
                                                                            Data Ascii: 012345679:;<=?d@DFGHIJMRTVWXYZ[\`jmnw
                                                                            2024-10-30 16:18:09 UTC10463INData Raw: d3 c9 c2 0d 00 f2 10 10 10 ee fe 81 03 14 14 14 0a 83 03 13 13 e1 e1 83 00 80 02 00 0c 00 11 00 00 00 11 00 01 00 00 eb 41 fe ed fe fc 80 40 fe 09 81 02 08 00 ee 83 00 fe 40 00 8f 01 54 00 40 01 28 81 02 0a 00 02 83 00 80 02 00 0c 00 3a 00 00 00 61 20 01 1d 1c 00 01 01 01 01 02 02 06 01 01 01 01 03 01 02 03 01 01 01 01 01 01 03 06 01 01 01 01 03 81 00 ba 4a ff 7e ff 4c ff 08 ff 7e ff 7e ff 6d ff 5b ff 2e ff 1f ff 08 ff 4c 03 b0 fe c1 ba 47 ff 7e fe e2 ff 5b ff 63 ff 7e ff 7e ff 68 ff 74 01 a1 bd 40 fe e2 80 00 0f 9a 00 81 00 42 54 00 88 00 e0 01 58 01 58 00 b0 00 b0 00 98 00 88 00 9a 00 b0 00 b0 00 b0 00 a9 00 a5 01 13 01 44 01 58 01 58 01 58 00 fa 00 b0 05 66 08 08 08 18 46 4e 00 b0 01 62 00 aa 00 b2 00 b0 00 b0 00 b0 00 b0 00 b0 00 b0 00 b0 00 b0 00 b0
                                                                            Data Ascii: A@@T@(:a J~L~~m[.LG~[c~~ht@BTXXDXXXfFNb
                                                                            2024-10-30 16:18:09 UTC14042INData Raw: 00 06 00 01 02 01 01 02 41 ff 2e fe f4 81 41 00 92 01 3a 81 80 02 00 0c 00 09 00 00 00 09 00 01 00 80 01 86 00 40 ff 08 81 85 80 01 75 00 40 01 02 81 85 00 80 02 00 0c 00 06 00 00 00 06 00 01 02 01 01 02 41 ff 79 fe d4 81 41 00 98 01 10 81 80 02 00 0c 00 09 00 00 00 09 00 01 00 80 01 86 00 40 ff 08 81 85 80 01 75 00 40 01 02 81 85 00 80 02 00 0c 00 06 00 00 00 06 00 01 02 01 01 02 41 ff 79 fe d4 81 41 00 98 01 10 81 80 02 00 0c 00 09 00 00 00 09 00 01 00 80 01 86 00 40 ff 08 81 85 80 01 75 00 40 01 02 81 85 00 80 02 00 0c 00 06 00 00 00 06 00 01 02 01 01 02 41 ff 79 fe d4 81 41 00 98 01 10 81 80 02 00 0c 00 06 00 00 00 06 00 01 02 01 01 02 41 ff 00 ff 08 81 41 01 04 01 02 81 80 02 00 0c 00 06 00 00 00 06 00 01 02 01 01 02 41 ff 24 fe d4 81 41 00 c4 01 10
                                                                            Data Ascii: A.A:@u@AyA@u@AyA@u@AyAAAA$A


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            105192.168.2.64982113.35.58.644436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:07 UTC790OUTGET /static/media/montserrat-regular-webfont.e5322de8af405580a29b.woff2 HTTP/1.1
                                                                            Host: jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Origin: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: font
                                                                            Referer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/static/css/main.0d6577c8.css
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-30 16:18:08 UTC760INHTTP/1.1 200 OK
                                                                            Content-Type: font/woff2
                                                                            Content-Length: 25560
                                                                            Connection: close
                                                                            Date: Wed, 30 Oct 2024 15:00:02 GMT
                                                                            Last-Modified: Sat, 26 Oct 2024 02:46:42 GMT
                                                                            ETag: "3b9d04cb9ac526a5770e76ef583979b3"
                                                                            x-amz-server-side-encryption: AES256
                                                                            Cache-Control: max-age=31536000
                                                                            x-amz-version-id: gksekrL2pCVBID7DvkEvySA75f1YW9L0
                                                                            Accept-Ranges: bytes
                                                                            Server: AmazonS3
                                                                            X-Cache: Hit from cloudfront
                                                                            Via: 1.1 6af229f397d391cfa25045f944cba714.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA60-P10
                                                                            X-Amz-Cf-Id: 2y1nkk_MMd9ya-o3YtW6iGf9bXTt0tPiYInNMeSv7XhtxJnrSEUZlQ==
                                                                            Age: 4686
                                                                            X-Frame-Options: DENY
                                                                            Content-Security-Policy: frame-ancestors 'none'
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            2024-10-30 16:18:08 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 00 63 d8 00 12 00 00 00 01 27 5c 00 00 63 6f 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 68 1b 82 83 32 1c 86 24 06 60 00 83 62 08 3c 09 84 65 11 08 0a 82 9a 28 81 f9 23 0b 83 54 00 01 36 02 24 03 87 24 04 20 05 89 3c 07 85 52 0c 82 37 5b ca 13 71 81 e9 a6 63 7f 51 50 3b c1 b6 42 ed eb 9a dd 33 12 a1 db b1 7d 07 3f 05 9f 1d 68 dd 0e 88 aa ed f7 37 99 fd ff 7f ca d2 21 63 0c ad 01 f0 d3 af 59 42 cd dc 42 c8 c8 90 80 1a 33 2a d1 9a 62 32 3f be 58 9d 90 11 52 1b cc 4b e5 0c ad 3b fb 82 7b a4 69 65 ad 84 7b 2b ee a6 72 6a 16 76 e0 fb f0 21 4c f3 6d a6 85 6c e5 da ee 40 3d 80 75 8e 7d 99 43 33 0a 35 0a 17 f8 90 14 17 6a b7 24 44 2b 23 9f 3a d6 96 25 4c b1 d3 7e 54 17 25 78 9c d4 5c c6
                                                                            Data Ascii: wOF2c'\co?FFTMh2$`b<e(#T6$$ <R7[qcQP;B3}?h7!cYBB3*b2?XRK;{ie{+rjv!Lml@=u}C35j$D+#:%L~T%x\
                                                                            2024-10-30 16:18:08 UTC9176INData Raw: b3 55 86 86 44 17 d0 51 a8 22 7a 74 c8 14 91 42 05 2f d6 c7 c0 fb 0d ad 65 66 c7 93 e3 b3 e3 97 e2 04 72 42 a4 a0 66 1a 2e ef 49 53 4f 7e b4 bd 7d 4a 98 af be f8 cf b0 26 57 6a 90 87 83 79 a0 c1 99 04 bf 64 9f 3c 43 26 54 e0 0b bf 81 ef eb 26 d3 08 12 09 ea ee 99 ea 4f 0a f4 f8 af 7c 0f 23 bb 0a 1d 29 13 ad cf 8f 49 b8 5c da 99 30 61 ed 77 54 e1 be eb ef ac c7 df e3 6f 1f b5 b7 1d 89 86 ce 6b ab 23 2f 00 e3 96 29 66 2e 86 94 d0 06 31 76 3f 0c e1 1f 2e 69 fd 30 79 d3 1e 10 9e c8 0c ed ee 88 f5 33 bf 8f f1 bd 98 76 e6 68 1b ad 14 19 fc 37 32 fa ef 3e ab 56 42 25 15 27 3c db 3d 4f d9 19 19 e8 3c ad 37 30 ba 1c 7c 34 d5 5f 24 24 d8 c9 2f 07 81 45 02 a7 7b ea c3 7e f2 5e 87 85 7e 7f 14 e6 20 88 1a 0a 87 b1 cf f9 a3 50 50 24 13 ae ad 9c fd 38 38 38 96 9e 9f 90
                                                                            Data Ascii: UDQ"ztB/efrBf.ISO~}J&Wjyd<C&T&O|#)I\0awTok#/)f.1v?.i0y3vh72>VB%'<=O<70|4_$$/E{~^~ PP$888


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            106192.168.2.64982513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:08 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:08 UTC584INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:08 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1358
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                            ETag: "0x8DC582BE022ECC5"
                                                                            x-ms-request-id: 255ed8c5-301e-0051-461c-2738bb000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161808Z-15b8d89586fvk4kmbg8pf84y88000000093000000000gpsz
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:08 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            107192.168.2.64982813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:08 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:08 UTC563INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:08 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1352
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                            ETag: "0x8DC582BE9DEEE28"
                                                                            x-ms-request-id: f21e1abf-101e-00a2-2367-289f2e000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161808Z-15b8d89586fhl2qtatrz3vfkf00000000efg00000000cpvf
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:08 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            108192.168.2.64982713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:08 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:08 UTC563INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:08 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1389
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                            ETag: "0x8DC582BE10A6BC1"
                                                                            x-ms-request-id: cdbfd92d-501e-0029-317f-27d0b8000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161808Z-16849878b78q9m8bqvwuva4svc00000006rg00000000qup4
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:08 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            109192.168.2.64982613.35.58.644436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:08 UTC405OUTGET /img/OE_Logo.svg HTTP/1.1
                                                                            Host: jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-30 16:18:08 UTC770INHTTP/1.1 200 OK
                                                                            Content-Type: image/svg+xml
                                                                            Content-Length: 3051
                                                                            Connection: close
                                                                            Date: Wed, 30 Oct 2024 16:18:08 GMT
                                                                            Last-Modified: Sat, 26 Oct 2024 02:46:41 GMT
                                                                            ETag: "f57b1a5b4d4cab51ecb9ba0193ba7353"
                                                                            x-amz-server-side-encryption: AES256
                                                                            Cache-Control: max-age=60,s-maxage=60
                                                                            x-amz-version-id: qa3nU2ChW605kuirJo0lwb1h0GY4UEWt
                                                                            Accept-Ranges: bytes
                                                                            Server: AmazonS3
                                                                            Vary: Accept-Encoding
                                                                            X-Cache: Hit from cloudfront
                                                                            Via: 1.1 80b00aa2dcc58ca61b2465a37c89fc92.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA60-P10
                                                                            X-Amz-Cf-Id: INDFYV-H1S3ajrorVO20GoaskjGUB6d_AVm1SXe0xIr7VOYtyI0zVA==
                                                                            Age: 1
                                                                            X-Frame-Options: DENY
                                                                            Content-Security-Policy: frame-ancestors 'none'
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Vary: Origin
                                                                            2024-10-30 16:18:08 UTC3051INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 36 2e 32 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 26.2.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            110192.168.2.64982935.169.81.284436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:08 UTC664OUTOPTIONS /auth HTTP/1.1
                                                                            Host: passport-api.open-exchange.net
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Access-Control-Request-Method: POST
                                                                            Access-Control-Request-Headers: cache-control,content-type,x-amz-target,x-amz-user-agent
                                                                            Origin: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Site: same-site
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-30 16:18:08 UTC573INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:08 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 0
                                                                            Connection: close
                                                                            x-amzn-RequestId: 9e75c9ff-e926-44d4-8681-334f7155f519
                                                                            Access-Control-Allow-Origin: *
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,x-amz-target,x-amz-user-agent,Cache-Control
                                                                            X-Frame-Options: DENY
                                                                            Content-Security-Policy: frame-ancestors 'none'
                                                                            x-amz-apigw-id: AeNaKHX7IAMEPVA=
                                                                            Access-Control-Allow-Methods: POST


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            111192.168.2.64983013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:08 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:08 UTC563INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:08 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1405
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                            ETag: "0x8DC582BE12B5C71"
                                                                            x-ms-request-id: d5dedb48-201e-003c-4815-2630f9000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161808Z-r197bdfb6b4grkz4xgvkar0zcs00000007yg00000000chkf
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:08 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            112192.168.2.64983113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:08 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:08 UTC563INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:08 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1368
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                            ETag: "0x8DC582BDDC22447"
                                                                            x-ms-request-id: 207ff7bf-701e-006f-1357-27afc4000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161808Z-15b8d89586fdmfsg1u7xrpfws00000000cm00000000053qv
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:08 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            113192.168.2.64983254.157.235.2054436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:08 UTC385OUTGET /public/configuration/properties HTTP/1.1
                                                                            Host: passport-api.open-exchange.net
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-30 16:18:08 UTC545INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:08 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 448
                                                                            Connection: close
                                                                            x-amzn-RequestId: c3bae761-45fe-4aa5-a94c-fb985f741ae8
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            X-Frame-Options: DENY
                                                                            Content-Security-Policy: frame-ancestors 'none'
                                                                            x-amzn-Remapped-Connection: keep-alive
                                                                            x-amz-apigw-id: AeNaMHBGIAMEDJQ=
                                                                            Vary: Origin
                                                                            Vary: Access-Control-Request-Method
                                                                            Vary: Access-Control-Request-Headers
                                                                            x-amzn-Remapped-Date: Wed, 30 Oct 2024 16:18:08 GMT
                                                                            2024-10-30 16:18:08 UTC448INData Raw: 7b 22 75 73 65 72 50 6f 6f 6c 49 64 22 3a 22 75 73 2d 65 61 73 74 2d 31 5f 6a 44 63 46 71 76 49 6a 72 22 2c 22 75 73 65 72 50 6f 6f 6c 43 6c 69 65 6e 74 49 64 22 3a 22 32 67 6a 72 38 32 68 6b 33 71 67 30 74 30 30 71 67 63 65 38 68 32 33 6a 75 62 22 2c 22 72 65 67 69 6f 6e 22 3a 22 75 73 2d 65 61 73 74 2d 31 22 2c 22 61 70 70 53 79 6e 63 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 79 6e 63 2e 6f 70 65 6e 2d 65 78 63 68 61 6e 67 65 2e 6e 65 74 2f 67 72 61 70 68 71 6c 22 2c 22 63 6f 67 6e 69 74 6f 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 70 61 73 73 70 6f 72 74 2d 61 70 69 2e 6f 70 65 6e 2d 65 78 63 68 61 6e 67 65 2e 6e 65 74 2f 61 75 74 68 22 2c 22 63 6f 67 6e 69 74 6f 48 6f 73 74 65 64 55 69 55 72 6c 22 3a 22 70 61 73 73 70 6f 72 74 2d 61 75 74 68 2e 6f
                                                                            Data Ascii: {"userPoolId":"us-east-1_jDcFqvIjr","userPoolClientId":"2gjr82hk3qg0t00qgce8h23jub","region":"us-east-1","appSyncUrl":"https://sync.open-exchange.net/graphql","cognitoUrl":"https://passport-api.open-exchange.net/auth","cognitoHostedUiUrl":"passport-auth.o


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            114192.168.2.64983354.157.235.2054436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:08 UTC415OUTGET /public/event/jpm-ghana-2024-election-conversation-with-oct-24 HTTP/1.1
                                                                            Host: passport-api.open-exchange.net
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-30 16:18:08 UTC546INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:08 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 2419
                                                                            Connection: close
                                                                            x-amzn-RequestId: a31edbe2-28f9-4fae-9236-5ea0c193720c
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            X-Frame-Options: DENY
                                                                            Content-Security-Policy: frame-ancestors 'none'
                                                                            x-amzn-Remapped-Connection: keep-alive
                                                                            x-amz-apigw-id: AeNaMH5NoAMEvJA=
                                                                            Vary: Origin
                                                                            Vary: Access-Control-Request-Method
                                                                            Vary: Access-Control-Request-Headers
                                                                            x-amzn-Remapped-Date: Wed, 30 Oct 2024 16:18:08 GMT
                                                                            2024-10-30 16:18:08 UTC2419INData Raw: 7b 22 65 76 65 6e 74 49 64 22 3a 34 32 36 37 32 2c 22 6e 61 6d 65 22 3a 22 4a 50 4d 20 2d 20 47 68 61 6e 61 20 32 30 32 34 20 45 6c 65 63 74 69 6f 6e 3b 20 43 6f 6e 76 65 72 73 61 74 69 6f 6e 20 77 69 74 68 20 50 72 65 73 69 64 65 6e 74 20 4a 6f 68 6e 20 4d 61 68 61 6d 61 22 2c 22 73 75 62 64 6f 6d 61 69 6e 22 3a 22 6a 70 6d 2d 67 68 61 6e 61 2d 32 30 32 34 2d 65 6c 65 63 74 69 6f 6e 2d 63 6f 6e 76 65 72 73 61 74 69 6f 6e 2d 77 69 74 68 2d 6f 63 74 2d 32 34 22 2c 22 70 75 62 6c 69 63 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 3c 70 3e 3c 73 74 72 6f 6e 67 3e 7b 7b 45 76 65 6e 74 5f 53 74 61 72 74 74 69 6d 65 32 34 68 72 7d 7d 20 2d 20 7b 7b 45 76 65 6e 74 5f 45 6e 64 74 69 6d 65 32 34 68 72 7d 7d 20 55 4b 54 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 70 3e 3c 70 3e
                                                                            Data Ascii: {"eventId":42672,"name":"JPM - Ghana 2024 Election; Conversation with President John Mahama","subdomain":"jpm-ghana-2024-election-conversation-with-oct-24","publicDescription":"<p><strong>{{Event_Starttime24hr}} - {{Event_Endtime24hr}} UKT</strong></p><p>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            115192.168.2.64983713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:09 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:09 UTC563INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:09 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1364
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                            ETag: "0x8DC582BE1223606"
                                                                            x-ms-request-id: af778f23-101e-007a-027e-27047e000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161809Z-17c5cb586f672xmrz843mf85fn000000072g00000000gyas
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:09 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            116192.168.2.64983613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:09 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:09 UTC563INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:09 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1401
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                            ETag: "0x8DC582BE055B528"
                                                                            x-ms-request-id: 04bfc9b2-001e-0017-54ad-260c3c000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161809Z-16849878b78nx5sne3fztmu6xc000000098000000000dv39
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:09 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            117192.168.2.64983813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:09 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:09 UTC563INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:09 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1397
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                            ETag: "0x8DC582BE7262739"
                                                                            x-ms-request-id: c05ef2b3-701e-005c-2d6a-27bb94000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161809Z-r197bdfb6b4gx6v9pg74w9f47s0000000agg000000002e5m
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:09 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            118192.168.2.64983518.245.60.474436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:09 UTC699OUTGET /public/account/5/event/42672/60b2d648-d9ca-444f-86e6-078238572545 HTTP/1.1
                                                                            Host: storage.open-exchange.net
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-site
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-30 16:18:10 UTC870INHTTP/1.1 200 OK
                                                                            Content-Type: image/jpeg
                                                                            Content-Length: 297970
                                                                            Connection: close
                                                                            Date: Wed, 30 Oct 2024 16:18:10 GMT
                                                                            Last-Modified: Mon, 07 Oct 2024 10:40:12 GMT
                                                                            ETag: "ef41bc4b475d075493eeefb1cbdc8c7d"
                                                                            x-amz-server-side-encryption: AES256
                                                                            x-amz-version-id: LDx6wSb4dERc4rUZkLpTnSGGSG8AooUs
                                                                            x-amz-meta-file-name: JPM EMEA INvestor Access Image (1).jpg
                                                                            Accept-Ranges: bytes
                                                                            Server: AmazonS3
                                                                            Content-Disposition: attachment; filename=JPM EMEA INvestor Access Image (1).jpg
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 ed149c4696419c0643fab13e9539b16c.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA60-P5
                                                                            X-Amz-Cf-Id: hh4DRO8DNkXnx8NdKkJ2CIcJ8K2Y0ST-MQz9KBR0g_cgnRRDYSkiZA==
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Content-Security-Policy: frame-ancestors https://*.open-exchange.net
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Vary: Origin
                                                                            2024-10-30 16:18:10 UTC15514INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 96 00 96 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 02 1d 09 60 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                            Data Ascii: JFIFCC`"}!1AQa"q2
                                                                            2024-10-30 16:18:10 UTC1382INData Raw: e2 ab 23 ae 23 36 8f 4a a7 74 c1 47 f4 ab 13 4a 13 35 95 79 71 c1 24 f1 5e 35 7a 89 68 8e da 51 d4 a7 77 26 ec fa 57 35 aa df 2c 31 9f 9b 9a b1 ad eb 49 6b 1b 92 d8 00 66 bc 4f c7 5f 10 04 8a 61 b7 dc 08 3c f3 8c d6 38 5c 0d 4c 54 ce aa 95 e3 46 25 cf 1b 78 e8 5b b4 d0 db b2 bb e3 96 dd 8c 75 fe 95 e2 ba ee b9 25 c4 c0 3e e7 66 3d 55 79 3d f2 05 4d 7d 75 36 a0 d2 08 ce e6 66 c7 98 4f 0b 56 34 cf 0d 96 90 a3 2f cc dd 0b 1e 71 8e 2b ee a8 61 e1 87 87 2c 4f 26 55 25 51 dd 98 30 e9 72 de 48 b2 ce 3c c9 19 73 b7 a0 5e df d2 bb df 09 f8 0d b5 19 37 b2 3a a2 f1 b8 81 9c 75 fc 7b d7 53 e1 6f 87 ed 71 24 72 ca aa 17 a9 18 eb ef 5e a9 a4 e8 6b 6f 18 50 8a dc f3 c7 5a ca b6 29 47 48 ee 54 61 d5 99 3e 1d f0 9d b6 9b 12 6d 41 b8 01 9c ad 76 ba 56 8a 1b e6 91 48 50 78
                                                                            Data Ascii: ##6JtGJ5yq$^5zhQw&W5,1IkfO_a<8\LTF%x[u%>f=Uy=M}u6fOV4/q+a,O&U%Q0rH<s^7:u{Soq$r^koPZ)GHTa>mAvVHPx
                                                                            2024-10-30 16:18:10 UTC16384INData Raw: c6 30 3a 7a d7 13 e3 1f 16 45 a2 69 f2 79 4e a6 52 3b 7c a5 8f b7 a8 eb 56 b5 ef 10 47 a4 d9 e4 b8 0e 83 99 11 8f 6c f1 9f 4e 47 15 e1 fe 22 d7 9f 5a ba 92 47 2c b1 67 01 49 e9 9e ff 00 5a f5 e1 4d 3f 43 9f 03 87 96 2a 77 97 c3 d7 fc 8a 5a c6 a7 36 a9 76 f3 bb 33 39 e8 c0 f5 f6 f7 aa 1f eb 32 c5 8b 90 73 f2 f6 34 f6 66 6f 97 76 1c 0e 80 1f f3 9a 62 af 98 aa fc a1 3c 16 43 c9 ff 00 3f d2 ba 4f b8 84 54 22 a2 b4 48 77 96 07 70 39 e3 8c 7e 35 66 18 03 00 1c 86 1d 07 cb c7 ae 29 b1 f7 1e a7 03 bf 4e df e7 d2 a6 5e 31 84 0e 7a 0d c3 19 ff 00 3c d5 11 29 3d 88 f7 17 db ce ee 83 70 60 07 f9 f7 f6 ad cf 0e e8 eb 24 8d 23 c4 c3 0b d3 a6 4d 54 d3 34 f3 2c d1 ab 61 72 dc 1f 50 3b 7f 2a ef 74 7d 38 c9 81 1c 63 18 e7 2b e9 ff 00 eb 15 9c 99 e4 63 71 4a 94 1c 62 68 78
                                                                            Data Ascii: 0:zEiyNR;|VGlNG"ZG,gIZM?C*wZ6v392s4fovb<C?OT"Hwp9~5f)N^1z<)=p`$#MT4,arP;*t}8c+cqJbhx
                                                                            2024-10-30 16:18:10 UTC16384INData Raw: 6d 64 bc cb 32 e2 3c f6 3c 77 38 a7 58 d8 99 e4 13 39 24 1c 30 07 d0 7b 56 af 93 f7 91 0f 05 4f df c1 27 9a d6 31 ea 79 55 6b 59 d9 3d 4a cd 1e 42 c7 0a ed 2d f9 7e 15 7b 4f d3 d2 3c 48 c0 33 1f 51 93 cf 1c 7b e7 ad 4d 6d 6c 15 c1 fb f2 e4 0c 74 04 f5 cd 76 9e 14 f0 e5 cd d5 ed a2 44 86 4b c9 0e c4 dc b9 0b 9e ff 00 fd 7f 6a d2 dd 4f 26 b6 23 96 36 45 df 05 f8 4e 7b ab a5 b6 86 03 35 fc c3 2a bb 72 13 d5 8e 3f 4e f5 f5 3f 81 fc 0b 63 e0 9d 24 5d 5c 22 9b ed 9b e4 9a 43 9d b9 1d 7d 8d 33 e1 bf c3 8b 5f 00 e9 e6 69 e4 49 6f 26 01 a4 97 19 03 8e e7 f3 fc ab 85 f8 b5 f1 3f 7a 5c 69 f6 cd b6 d2 3e 18 ab 61 a4 60 78 db ed cf e9 8a f2 2a 4e 58 89 7b 3a 7f 0f 56 63 18 ac 2c 7d b5 6d 66 f6 44 5f 12 3e 24 7f 68 ca 6d a0 66 6b 60 79 c7 05 fd cf 3d 3d 31 5e 53 a9 eb
                                                                            Data Ascii: md2<<w8X9$0{VO'1yUkY=JB-~{O<H3Q{MmltvDKjO&#6EN{5*r?N?c$]\"C}3_iIo&?z\i>a`x*NX{:Vc,}mfD_>$hmfk`y==1^S
                                                                            2024-10-30 16:18:10 UTC3824INData Raw: ac 51 86 da d3 07 e5 b9 3f 77 d3 a7 5f 7a ef c3 60 ea 62 25 a6 c7 2d 5a f1 a2 b5 3a ff 00 8a bf 1a ad 74 5f b4 da d9 cd f6 8b ed b8 dc 84 10 87 b9 af 96 b5 ef 10 6a 5e 21 bd 79 24 92 5b b9 dc e4 67 93 c9 e0 7b 55 86 4b bd 6a e9 9d 98 b0 90 91 2c cd df 3d 8d 74 9a 5f 87 60 d3 98 b6 24 de e7 92 ab 97 f6 e3 b1 3e de 95 f5 34 68 d2 c2 46 cb 73 c4 9c aa 62 a5 bd 91 cc e8 7e 0d 69 67 49 f5 1c 90 bc 0b 70 49 fc db f3 e2 bd 0f 47 d0 c5 c3 2c 76 f1 9c 92 08 2b 8c 7a 9c 56 97 86 fc 1b 73 af 5c 42 22 8b 64 7b 82 96 09 c2 fa 9a f6 bf 0a f8 16 cb 42 8f 70 8d 4c 87 24 c8 ca 30 33 e9 e9 5e 3e 3b 31 8d 3d 37 7d 8f 73 03 97 f2 ab db 43 9f f0 6f c3 53 be 39 ef 50 14 ea 21 6e a3 db 22 bd 2a 3f b3 69 71 84 86 25 2d 9f bb 18 1f 99 a8 fe d5 b5 8c 71 0d aa 3f 8c f5 a8 19 95 63
                                                                            Data Ascii: Q?w_z`b%-Z:t_j^!y$[g{UKj,=t_`$>4hFsb~igIpIG,v+zVs\B"d{BpL$03^>;1=7}sCoS9P!n"*?iq%-q?c
                                                                            2024-10-30 16:18:10 UTC16384INData Raw: e7 db d4 11 db fa 57 a8 fc 23 86 c6 f3 c5 16 96 37 f2 c7 6b 6d 71 f2 99 e4 e8 a4 7d de 7b 03 44 a5 c9 17 2e c4 7c 53 8c 13 b5 cf 3e d4 b4 7b ad 32 40 93 e4 36 73 9c 1f 98 7f 85 67 5c 2e d5 04 95 20 1c 3d 7d a9 f1 a3 e0 ff 00 85 2c 7e 0c cd ac 69 32 ad e6 ad 6e 0b 5c 32 b8 38 5c 83 80 07 60 3a 57 c6 52 2f b0 e0 e7 6b 7b ff 00 3e f5 cd 85 c4 c7 15 07 38 ab 59 d8 eb c5 61 67 82 a8 a9 cd de ea fa 79 94 3c b0 ac 3e 62 7b 85 04 f3 51 cc df bb 00 8d a3 68 c3 f4 3c 55 96 50 d2 0c 9e 79 00 7e 1c d4 2d 12 95 23 a8 27 b7 03 ff 00 d7 5d 46 51 7d c8 f7 15 4c 0e 08 38 27 38 fc 73 5d 37 86 75 8f 26 e1 51 cb 2a 91 91 dc fd 41 3d 3a 7e b5 cd b4 61 94 7c c7 71 ed db b5 22 ca d6 ec 0a 86 6e e3 8f e9 f8 fe 95 22 9c 15 45 6e a7 b1 5b c8 2f b6 49 1c 99 45 45 ce d0 40 3c fa 9e
                                                                            Data Ascii: W#7kmq}{D.|S>{2@6sg\. =},~i2n\28\`:WR/k{>8Yagy<>b{Qh<UPy~-#']FQ}L8'8s]7u&Q*A=:~a|q"n"En[/IEE@<
                                                                            2024-10-30 16:18:10 UTC1514INData Raw: 1f f8 aa 0f 11 58 b5 a4 ce a6 44 51 80 d8 c8 c8 15 f1 18 88 cf 0b 57 da 47 a1 f7 38 79 43 15 47 92 5a a6 7c a3 ae 68 af a7 6a ad 14 e3 13 c7 f2 6d 1c 16 5c 75 1f 5f f2 6a 9a b2 4c 4c 86 35 8c 79 9b 3e 67 c0 df dc f1 8e 3a fb 74 af a7 7e 25 7c 33 fe d0 8d e5 8a 38 c3 29 0e a7 f8 bf 3f 4f ad 7c e9 ac 69 47 4d 9c 2c 90 3c 64 1c 34 27 6a e5 7b 1e 9c 64 e0 d7 d4 60 b1 d1 c5 c3 cd 1f 19 8f cb e5 83 9b 7f 65 8e d1 6f 3f b3 64 db 28 45 8c 92 bb 40 05 86 47 5f d7 ad 77 76 7e 6c b6 c1 54 63 70 3f 37 07 23 b8 27 3c 75 eb 5e 68 bc 83 ba 47 31 85 c9 19 cb 7d 4d 74 be 0d d4 be cf 37 d9 64 24 c6 d9 62 1f 3f 87 3e 9f e3 5d 35 a3 75 cc 88 c1 d5 b4 94 1e cc ea 75 2d 05 ee ac dd ed cb 60 0f 99 63 00 63 3d 71 83 9c d6 15 af 9c b1 11 22 82 c3 39 5c e7 24 1d bc 73 ea 45 7a 2e
                                                                            Data Ascii: XDQWG8yCGZ|hjm\u_jLL5y>g:t~%|38)?O|iGM,<d4'j{d`eo?d(E@G_wv~lTcp?7#'<u^hG1}Mt7d$b?>]5uu-`cc=q"9\$sEz.
                                                                            2024-10-30 16:18:10 UTC16384INData Raw: 9e 33 5e 76 26 8b 83 e7 80 b0 75 e3 25 ec 6a 9e 2d f1 7b e0 f8 71 75 a8 e9 e0 f9 8a 41 65 6e 87 1f d6 be 7d 9a ce 4b 37 2a e0 2b 8e 08 24 9e fd ab f4 63 56 d2 60 bc b7 71 80 c3 61 ca a8 e1 bb 74 f4 eb 5f 37 fc 5e f8 36 d7 1b ef 74 e8 31 3a a9 69 12 3e 00 01 7e 94 52 ac a6 ac f7 3b a3 29 61 1f 2c be 07 f8 7f c0 3e 79 59 5b e5 24 00 a7 a1 f5 c9 eb 56 e3 75 98 3b 2b 00 31 86 ee 7d 2a a5 dd ac 96 72 ba 48 ae af 19 2b 82 31 b4 8e d4 90 ca db b8 3c 1e b9 e3 35 d6 a5 dc ef 94 54 95 d1 d1 68 9a bf f6 5c aa fd 54 2a e4 11 81 8f ff 00 55 7a 4e 8d a9 43 ab 5b a9 5f 97 ff 00 ad 5e 4b 6a fe 67 53 96 1e 83 a7 1f cb 3f ce b5 74 bd 42 5d 3e 45 da cc a3 39 ce 6b b2 95 4e 5d 3a 1f 3d 8e c1 46 ba ba d2 47 59 e2 8f 08 26 ad 6c cc 98 59 47 20 8f f3 d6 bc af 52 d2 e6 d2 6e 99
                                                                            Data Ascii: 3^v&u%j-{quAen}K7*+$cV`qat_7^6t1:i>~R;)a,>yY[$Vu;+1}*rH+1<5Th\T*UzNC[_^KjgS?tB]>E9kN]:=FGY&lYG Rn
                                                                            2024-10-30 16:18:10 UTC16384INData Raw: 5b a8 da 47 dc 3f 2e 18 67 1d f9 ae 82 1b 33 79 b8 c6 40 2b c6 fc 1c 63 bf e9 fc ea 84 f6 66 37 8d 42 85 18 e1 54 7d ec 67 91 48 da 32 66 5c 6a 17 18 00 67 fb c7 df 9f f3 ef 4d 68 cc 87 86 0c 18 9e 6a 76 84 c6 ca 39 ca 9c 33 15 ea 7a 8f d3 f9 53 04 7e 69 ce d2 ae a3 1d 32 4f 14 1a a7 ad ca 72 44 50 b9 01 09 da 0e d5 3d 79 3c 9f f3 d6 9b 22 fd d3 92 dc e3 df b6 7f a5 58 16 e3 9e 19 72 7f bb c6 71 93 4d b9 da 24 04 64 02 40 1c e3 fa d4 9a f3 6b 62 94 89 91 90 54 aa 9d c7 71 1c 1c f5 38 aa cc b9 c1 2b 9e 72 57 1d 7f c8 ab ad 0f ef 19 40 c0 27 27 d3 be 7f 5a 86 48 b7 29 65 07 e6 fe f7 63 52 74 c6 45 3e 79 0c 09 0a 46 7d 7e b5 2d ad c9 b3 9d 5a 26 f2 d9 4e e1 9e 3d fa d0 ca 32 4f 43 8c f2 3f 4a 8f e5 3f ed 81 fc 4b d0 7a 71 52 6d a4 95 8f 4d f0 cf 88 86 a5 0b
                                                                            Data Ascii: [G?.g3y@+cf7BT}gH2f\jgMhjv93zS~i2OrDP=y<"XrqM$d@kbTq8+rW@''ZH)ecRtE>yF}~-Z&N=2OC?J?KzqRmM
                                                                            2024-10-30 16:18:10 UTC16384INData Raw: 9c 63 00 9c 73 48 a7 0a de 59 19 04 71 ea bd 2a 5d a5 c2 b6 59 4f de c0 19 e7 ff 00 ad 4f 68 b2 01 63 db 3d 7a fe 3f ad 04 73 11 c7 18 62 4b 1c e7 0d cf 38 ab 70 c2 c5 72 49 55 e0 05 e7 f1 a6 43 1f 3f 78 ee eb 81 ce 3d bd aa e4 4b bd 94 72 ac dd 36 f4 a4 61 52 63 a1 b6 0d b1 4e ec e3 3d 39 1e 98 ab 4b 19 56 27 ab 67 00 9e 78 f7 a7 c1 18 12 60 e7 27 f1 c7 b6 2a cc 36 fb 98 33 8c aa ff 00 1e 78 fc 69 1c 32 9d c6 db c6 1b 7c 8d 99 4f ab 1e be df ce 92 7b 86 da c8 06 d0 0f f0 fd 29 d3 4b 95 da a3 00 74 cf 1f 8d 10 da f9 a4 95 39 03 9d bd c0 fe f1 f6 a4 41 0c 30 b4 d3 ed dd cb 75 65 e7 d3 f3 ad c5 b7 8e 3e 61 2b 23 14 56 db 8c 15 3e 9f e7 d4 54 70 db a4 10 ae c5 50 cc 7a 81 cf be 7e b5 6a c6 ca e3 51 90 04 04 89 3e e0 38 e4 f4 23 1d c6 71 59 4a 5d 4d 63 17 27
                                                                            Data Ascii: csHYq*]YOOhc=z?sbK8prIUC?x=Kr6aRcN=9KV'gx`'*63xi2|O{)Kt9A0ue>a+#V>TpPz~jQ>8#qYJ]Mc'


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            119192.168.2.64983418.245.60.474436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:09 UTC699OUTGET /public/account/5/event/42672/1128e3f6-90d8-4bd3-bd5e-ac5a159be3f1 HTTP/1.1
                                                                            Host: storage.open-exchange.net
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-site
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-30 16:18:09 UTC841INHTTP/1.1 200 OK
                                                                            Content-Type: image/jpeg
                                                                            Content-Length: 38874
                                                                            Connection: close
                                                                            Date: Wed, 30 Oct 2024 16:18:10 GMT
                                                                            Last-Modified: Mon, 07 Oct 2024 10:40:12 GMT
                                                                            ETag: "520663c14b0fa5d608afdcb31a139767"
                                                                            x-amz-server-side-encryption: AES256
                                                                            x-amz-version-id: 1iy1Sk26fIXKnaNdDQ1EbP0VfAG4SPlg
                                                                            x-amz-meta-file-name: Logo2008_JPM_A_Black.jpg
                                                                            Accept-Ranges: bytes
                                                                            Server: AmazonS3
                                                                            Content-Disposition: attachment; filename=Logo2008_JPM_A_Black.jpg
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 765a91ad9951d0108fc1de53e348bac4.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA60-P5
                                                                            X-Amz-Cf-Id: FeS6QZL8o3HgvSEX6A2MSMtVhTrnUrpf0byVbsfuiC_j9P2ZhcMCbw==
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Content-Security-Policy: frame-ancestors https://*.open-exchange.net
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Vary: Origin
                                                                            2024-10-30 16:18:10 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff ed 29 76 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 11 1c 02 00 00 02 00 00 1c 02 05 00 05 50 72 69 6e 74 00 38 42 49 4d 04 25 00 00 00 00 00 10 d7 0a 50 15 bf 0c 2b 05 fa be 3c 5e 08 d4 81 01 38 42 49 4d 03 ea 00 00 00 00 18 10 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 70 6c 69 73 74 20 50 55 42 4c 49 43 20 22 2d 2f 2f 41 70 70 6c 65 2f 2f 44 54 44 20 50 4c 49 53 54 20 31 2e 30 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 70 6c 65 2e 63 6f 6d 2f 44 54 44 73 2f 50 72 6f 70 65 72 74 79 4c 69 73 74 2d 31 2e 30 2e 64 74 64 22 3e 0a 3c 70 6c 69 73
                                                                            Data Ascii: JFIF,,)vPhotoshop 3.08BIMPrint8BIM%P+<^8BIM<?xml version="1.0" encoding="UTF-8"?><!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd"><plis
                                                                            2024-10-30 16:18:10 UTC515INData Raw: 65 73 63 72 69 70 74 69 6f 6e 20 78 61 70 47 3a 67 72 6f 75 70 4e 61 6d 65 3d 22 44 65 66 61 75 6c 74 20 53 77 61 74 63 68 20 47 72 6f 75 70 22 20 78 61 70 47 3a 67 72 6f 75 70 54 79 70 65 3d 22 30 22 3e 20 3c 78 61 70 47 3a 43 6f 6c 6f 72 61 6e 74 73 3e 20 3c 72 64 66 3a 53 65 71 3e 20 3c 72 64 66 3a 6c 69 20 78 61 70 47 3a 73 77 61 74 63 68 4e 61 6d 65 3d 22 57 68 69 74 65 22 20 78 61 70 47 3a 6d 6f 64 65 3d 22 43 4d 59 4b 22 20 78 61 70 47 3a 74 79 70 65 3d 22 50 52 4f 43 45 53 53 22 20 78 61 70 47 3a 63 79 61 6e 3d 22 30 2e 30 30 30 30 30 30 22 20 78 61 70 47 3a 6d 61 67 65 6e 74 61 3d 22 30 2e 30 30 30 30 30 30 22 20 78 61 70 47 3a 79 65 6c 6c 6f 77 3d 22 30 2e 30 30 30 30 30 30 22 20 78 61 70 47 3a 62 6c 61 63 6b 3d 22 30 2e 30 30 30 30 30 30 22 2f
                                                                            Data Ascii: escription xapG:groupName="Default Swatch Group" xapG:groupType="0"> <xapG:Colorants> <rdf:Seq> <rdf:li xapG:swatchName="White" xapG:mode="CMYK" xapG:type="PROCESS" xapG:cyan="0.000000" xapG:magenta="0.000000" xapG:yellow="0.000000" xapG:black="0.000000"/
                                                                            2024-10-30 16:18:10 UTC9592INData Raw: 78 61 70 47 3a 6d 61 67 65 6e 74 61 3d 22 39 39 2e 32 31 35 36 39 38 22 20 78 61 70 47 3a 79 65 6c 6c 6f 77 3d 22 39 37 2e 32 35 34 39 30 36 22 20 78 61 70 47 3a 62 6c 61 63 6b 3d 22 30 2e 30 30 30 30 30 30 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 78 61 70 47 3a 73 77 61 74 63 68 4e 61 6d 65 3d 22 43 4d 59 4b 20 59 65 6c 6c 6f 77 22 20 78 61 70 47 3a 6d 6f 64 65 3d 22 43 4d 59 4b 22 20 78 61 70 47 3a 74 79 70 65 3d 22 50 52 4f 43 45 53 53 22 20 78 61 70 47 3a 63 79 61 6e 3d 22 33 2e 39 32 31 35 39 38 22 20 78 61 70 47 3a 6d 61 67 65 6e 74 61 3d 22 30 2e 30 30 30 30 30 30 22 20 78 61 70 47 3a 79 65 6c 6c 6f 77 3d 22 39 33 2e 33 33 33 32 39 38 22 20 78 61 70 47 3a 62 6c 61 63 6b 3d 22 30 2e 30 30 30 30 30 30 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 78 61 70 47 3a 73
                                                                            Data Ascii: xapG:magenta="99.215698" xapG:yellow="97.254906" xapG:black="0.000000"/> <rdf:li xapG:swatchName="CMYK Yellow" xapG:mode="CMYK" xapG:type="PROCESS" xapG:cyan="3.921598" xapG:magenta="0.000000" xapG:yellow="93.333298" xapG:black="0.000000"/> <rdf:li xapG:s
                                                                            2024-10-30 16:18:10 UTC12383INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                            Data Ascii:


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            120192.168.2.64983935.169.81.284436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:09 UTC854OUTPOST /auth HTTP/1.1
                                                                            Host: passport-api.open-exchange.net
                                                                            Connection: keep-alive
                                                                            Content-Length: 146
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Content-Type: application/x-amz-json-1.1
                                                                            Cache-Control: no-store
                                                                            X-Amz-Target: AWSCognitoIdentityProviderService.InitiateAuth
                                                                            X-Amz-User-Agent: aws-amplify/5.0.4 js
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Origin: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net
                                                                            Sec-Fetch-Site: same-site
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-30 16:18:09 UTC146OUTData Raw: 7b 22 41 75 74 68 46 6c 6f 77 22 3a 22 43 55 53 54 4f 4d 5f 41 55 54 48 22 2c 22 43 6c 69 65 6e 74 49 64 22 3a 22 32 67 6a 72 38 32 68 6b 33 71 67 30 74 30 30 71 67 63 65 38 68 32 33 6a 75 62 22 2c 22 41 75 74 68 50 61 72 61 6d 65 74 65 72 73 22 3a 7b 22 55 53 45 52 4e 41 4d 45 22 3a 22 72 64 65 69 74 7a 40 76 72 2d 63 61 70 69 74 61 6c 2e 63 6f 6d 5f 34 32 36 37 32 22 7d 2c 22 43 6c 69 65 6e 74 4d 65 74 61 64 61 74 61 22 3a 7b 7d 7d
                                                                            Data Ascii: {"AuthFlow":"CUSTOM_AUTH","ClientId":"2gjr82hk3qg0t00qgce8h23jub","AuthParameters":{"USERNAME":"rdeitz@vr-capital.com_42672"},"ClientMetadata":{}}
                                                                            2024-10-30 16:18:09 UTC555INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:09 GMT
                                                                            Content-Type: application/x-amz-json-1.1
                                                                            Content-Length: 1041
                                                                            Connection: close
                                                                            x-amzn-RequestId: 26270a9d-4a20-4022-8b68-e58463e2b2a0
                                                                            x-amzn-Remapped-x-amzn-RequestId: cc46865b-023f-400b-9622-9f0e3092368b
                                                                            Access-Control-Allow-Origin: *
                                                                            x-amzn-Remapped-Content-Length: 1041
                                                                            x-amzn-Remapped-Connection: keep-alive
                                                                            x-amz-apigw-id: AeNaTFWCIAMEagQ=
                                                                            Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date
                                                                            x-amzn-Remapped-Date: Wed, 30 Oct 2024 16:18:09 GMT
                                                                            2024-10-30 16:18:09 UTC1041INData Raw: 7b 22 43 68 61 6c 6c 65 6e 67 65 4e 61 6d 65 22 3a 22 43 55 53 54 4f 4d 5f 43 48 41 4c 4c 45 4e 47 45 22 2c 22 43 68 61 6c 6c 65 6e 67 65 50 61 72 61 6d 65 74 65 72 73 22 3a 7b 22 55 53 45 52 4e 41 4d 45 22 3a 22 72 64 65 69 74 7a 40 76 72 2d 63 61 70 69 74 61 6c 2e 63 6f 6d 5f 34 32 36 37 32 22 7d 2c 22 53 65 73 73 69 6f 6e 22 3a 22 41 59 41 42 65 4e 50 6e 47 78 55 61 64 62 4f 6b 43 2d 6b 57 39 73 5f 68 6f 73 51 41 48 51 41 42 41 41 64 54 5a 58 4a 32 61 57 4e 6c 41 42 42 44 62 32 64 75 61 58 52 76 56 58 4e 6c 63 6c 42 76 62 32 78 7a 41 41 45 41 42 32 46 33 63 79 31 72 62 58 4d 41 53 32 46 79 62 6a 70 68 64 33 4d 36 61 32 31 7a 4f 6e 56 7a 4c 57 56 68 63 33 51 74 4d 54 6f 33 4e 44 55 32 4d 6a 4d 30 4e 6a 63 31 4e 54 55 36 61 32 56 35 4c 32 49 78 4e 54 56
                                                                            Data Ascii: {"ChallengeName":"CUSTOM_CHALLENGE","ChallengeParameters":{"USERNAME":"rdeitz@vr-capital.com_42672"},"Session":"AYABeNPnGxUadbOkC-kW9s_hosQAHQABAAdTZXJ2aWNlABBDb2duaXRvVXNlclBvb2xzAAEAB2F3cy1rbXMAS2Fybjphd3M6a21zOnVzLWVhc3QtMTo3NDU2MjM0Njc1NTU6a2V5L2IxNTV


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            121192.168.2.64984013.35.58.644436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:09 UTC789OUTGET /static/media/montserrat-medium-webfont.dfc9b9914032def4be76.woff2 HTTP/1.1
                                                                            Host: jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Origin: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: font
                                                                            Referer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/static/css/main.0d6577c8.css
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-30 16:18:09 UTC760INHTTP/1.1 200 OK
                                                                            Content-Type: font/woff2
                                                                            Content-Length: 25676
                                                                            Connection: close
                                                                            Date: Wed, 30 Oct 2024 15:00:04 GMT
                                                                            Last-Modified: Sat, 26 Oct 2024 02:46:42 GMT
                                                                            ETag: "5a68defa3c8fe11336bf25d09586f380"
                                                                            x-amz-server-side-encryption: AES256
                                                                            Cache-Control: max-age=31536000
                                                                            x-amz-version-id: XUF9oPFJuJ6HSwERKh90DiLHD0IHyY_r
                                                                            Accept-Ranges: bytes
                                                                            Server: AmazonS3
                                                                            X-Cache: Hit from cloudfront
                                                                            Via: 1.1 ea1aadbeedf1001a86f79fc729fb39e0.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA60-P10
                                                                            X-Amz-Cf-Id: J6HwC4dJLo53s_gOo0Z_FPiHn5ciecpBpdQYjOhnt93kwVYU94wmhw==
                                                                            Age: 4686
                                                                            X-Frame-Options: DENY
                                                                            Content-Security-Policy: frame-ancestors 'none'
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            2024-10-30 16:18:10 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 00 64 4c 00 12 00 00 00 01 26 38 00 00 63 e2 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 68 1b 82 83 32 1c 86 24 06 60 00 83 62 08 3c 09 84 65 11 08 0a 82 97 7c 81 f7 3f 0b 83 54 00 01 36 02 24 03 87 24 04 20 05 8a 0c 07 85 52 0c 81 6f 5b ee 12 51 c2 3c eb 3b 40 b9 ab 2a 33 cb cc 1f e4 9e 8c 5b 6c b7 03 7d 1a ca 3f 33 3b 10 c3 c6 01 c3 7e 16 a7 b2 ff 3f 25 a9 8c b1 ed da f6 03 28 16 15 14 39 5d 10 b5 74 87 d8 3d d1 6a a0 c1 3c 4d 45 79 25 99 af 6e dc c1 c8 78 3d ef 86 cf 1c 9d 8b 84 1d 7c 8d ba 58 0e 97 b2 07 95 8e af 79 2b 30 fd fc a7 a2 4a d3 58 6f 8c 66 38 32 da 50 56 9f 54 68 fb e0 9c 0a 1e 85 43 2f f7 dc f7 80 74 86 74 58 3a 63 6f 6c 7c 7c 78 2d 72 23 41 0a c4 19 88 7d ca 58
                                                                            Data Ascii: wOF2dL&8c?FFTMh2$`b<e|?T6$$ Ro[Q<;@*3[l}?3;~?%(9]t=j<MEy%nx=|Xy+0JXof82PVThC/ttX:col||x-r#A}X
                                                                            2024-10-30 16:18:10 UTC9292INData Raw: f1 89 43 47 0e 0d a9 70 8e 66 35 64 99 c9 2d 85 84 04 d7 d7 63 71 b8 06 6c c8 84 e0 8c d1 80 a4 7e 74 72 68 38 83 11 16 c6 c8 05 79 86 4f d1 a7 bd 23 22 1f 09 53 88 3d c4 94 d5 27 28 51 86 43 8d 63 bf 13 f6 b1 28 2e a7 a9 a1 7e fb de df 4c eb c1 65 22 dc 9d 2c 51 27 a1 24 f7 68 ef 14 d3 38 b4 cd 2e 34 ce b0 d1 3c 24 91 ea e1 e2 12 e7 16 17 1e fe fc fb 56 5a 25 6e 47 86 ad 54 c1 24 53 67 6b 24 89 0b b6 d8 c3 b7 b6 d5 81 bf b1 40 ed 4a f1 b3 75 39 a4 a9 be e5 3c 7f 70 b2 c7 62 c9 71 a2 d3 26 74 04 7b 66 39 2a fb 3f 3f 69 7a 5e e7 cf 95 ab b1 00 f9 e9 36 80 fc d1 53 00 ee 68 db a3 69 a9 77 2b 6e 2c 4b 47 14 d2 1e ea e3 ed e4 88 44 d9 d9 a3 50 47 b2 1b 8d 88 0b 3e 34 ff e3 c5 0e 10 cb 8b 54 1d 1a 46 21 14 07 0f 2c 26 d2 62 b1 a2 c6 b4 0f c4 07 69 89 db d7 d3
                                                                            Data Ascii: CGpf5d-cql~trh8yO#"S='(QCc(.~Le",Q'$h8.4<$VZ%nGT$Sgk$@Ju9<pbq&t{f9*??iz^6Shiw+n,KGDPG>4TF!,&bi


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            122192.168.2.64984113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:09 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:09 UTC584INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:09 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1360
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                            ETag: "0x8DC582BDDEB5124"
                                                                            x-ms-request-id: bc157e3b-201e-000c-6094-2979c4000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161809Z-17c5cb586f6f8m6jnehy0z65x400000007m000000000a8pv
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:09 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            123192.168.2.64984213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:09 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:09 UTC563INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:09 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1403
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                            ETag: "0x8DC582BDCB4853F"
                                                                            x-ms-request-id: 2bf39245-301e-0020-6c4d-276299000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161809Z-17c5cb586f6fqqst87nqkbsx1c00000006qg00000000bz81
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:09 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            124192.168.2.64984513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:11 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:11 UTC563INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:11 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1360
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                            ETag: "0x8DC582BDD74D2EC"
                                                                            x-ms-request-id: 92d64d37-101e-0034-119c-2796ff000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161811Z-16849878b78p49s6zkwt11bbkn000000080g000000003392
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:11 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            125192.168.2.64984413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:11 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:11 UTC563INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:11 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1397
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                            ETag: "0x8DC582BDFD43C07"
                                                                            x-ms-request-id: a3252951-201e-0071-2d78-2aff15000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161811Z-15b8d89586fvpb59307bn2rcac00000003fg000000004bwv
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:11 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            126192.168.2.64984313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:11 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:11 UTC563INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:11 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1366
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                            ETag: "0x8DC582BDB779FC3"
                                                                            x-ms-request-id: d6c962a3-601e-0050-3d78-2a2c9c000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161811Z-r197bdfb6b4zbthzeykwgnvx8s00000000xg00000000scrd
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:11 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            127192.168.2.64984735.169.81.284436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:11 UTC865OUTPOST /auth HTTP/1.1
                                                                            Host: passport-api.open-exchange.net
                                                                            Connection: keep-alive
                                                                            Content-Length: 1380
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Content-Type: application/x-amz-json-1.1
                                                                            Cache-Control: no-store
                                                                            X-Amz-Target: AWSCognitoIdentityProviderService.RespondToAuthChallenge
                                                                            X-Amz-User-Agent: aws-amplify/5.0.4 js
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Origin: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net
                                                                            Sec-Fetch-Site: same-site
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-30 16:18:11 UTC1380OUTData Raw: 7b 22 43 68 61 6c 6c 65 6e 67 65 4e 61 6d 65 22 3a 22 43 55 53 54 4f 4d 5f 43 48 41 4c 4c 45 4e 47 45 22 2c 22 43 68 61 6c 6c 65 6e 67 65 52 65 73 70 6f 6e 73 65 73 22 3a 7b 22 55 53 45 52 4e 41 4d 45 22 3a 22 72 64 65 69 74 7a 40 76 72 2d 63 61 70 69 74 61 6c 2e 63 6f 6d 5f 34 32 36 37 32 22 2c 22 41 4e 53 57 45 52 22 3a 22 65 79 4a 6a 62 32 35 30 5a 57 35 30 49 6a 70 37 49 6d 56 34 63 47 6c 79 59 58 52 70 62 32 35 45 59 58 52 6c 49 6a 6f 69 4d 6a 41 79 4e 43 30 78 4d 43 30 7a 4d 56 51 78 4e 54 6f 79 4d 44 6f 31 4f 53 34 77 4d 44 5a 61 49 69 77 69 5a 57 31 68 61 57 77 69 4f 69 4a 79 5a 47 56 70 64 48 70 41 64 6e 49 74 59 32 46 77 61 58 52 68 62 43 35 6a 62 32 30 69 4c 43 4a 6c 64 6d 56 75 64 45 6c 6b 49 6a 6f 30 4d 6a 59 33 4d 6e 30 73 49 6e 4e 70 5a 32
                                                                            Data Ascii: {"ChallengeName":"CUSTOM_CHALLENGE","ChallengeResponses":{"USERNAME":"rdeitz@vr-capital.com_42672","ANSWER":"eyJjb250ZW50Ijp7ImV4cGlyYXRpb25EYXRlIjoiMjAyNC0xMC0zMVQxNToyMDo1OS4wMDZaIiwiZW1haWwiOiJyZGVpdHpAdnItY2FwaXRhbC5jb20iLCJldmVudElkIjo0MjY3Mn0sInNpZ2
                                                                            2024-10-30 16:18:12 UTC555INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:12 GMT
                                                                            Content-Type: application/x-amz-json-1.1
                                                                            Content-Length: 4150
                                                                            Connection: close
                                                                            x-amzn-RequestId: 0d19dbaf-a1da-47eb-8f6f-47438ffde0e8
                                                                            x-amzn-Remapped-x-amzn-RequestId: 7e8fe282-d8d6-4bf1-a7ab-b3c2a50e048f
                                                                            Access-Control-Allow-Origin: *
                                                                            x-amzn-Remapped-Content-Length: 4150
                                                                            x-amzn-Remapped-Connection: keep-alive
                                                                            x-amz-apigw-id: AeNasHpPoAMEXcQ=
                                                                            Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date
                                                                            x-amzn-Remapped-Date: Wed, 30 Oct 2024 16:18:12 GMT
                                                                            2024-10-30 16:18:12 UTC4150INData Raw: 7b 22 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 75 6c 74 22 3a 7b 22 41 63 63 65 73 73 54 6f 6b 65 6e 22 3a 22 65 79 4a 72 61 57 51 69 4f 69 49 78 5a 7a 4e 6f 63 48 41 34 53 58 45 31 57 6b 6c 52 58 43 39 56 58 43 39 31 62 31 5a 4d 53 44 56 4d 52 58 46 63 4c 31 42 42 5a 32 68 52 57 47 6c 44 65 6e 46 4d 63 6e 4a 57 57 56 5a 52 50 53 49 73 49 6d 46 73 5a 79 49 36 49 6c 4a 54 4d 6a 55 32 49 6e 30 2e 65 79 4a 7a 64 57 49 69 4f 69 49 79 4f 44 55 79 4d 32 49 33 4d 43 30 7a 4e 44 6c 6b 4c 54 51 78 4e 54 63 74 59 57 56 6d 4f 53 30 34 4f 47 5a 6c 5a 6a 52 6b 5a 47 55 7a 4d 7a 6b 69 4c 43 4a 70 63 33 4d 69 4f 69 4a 6f 64 48 52 77 63 7a 70 63 4c 31 77 76 59 32 39 6e 62 6d 6c 30 62 79 31 70 5a 48 41 75 64 58 4d 74 5a 57 46 7a 64 43 30 78 4c 6d 46 74 59 58 70
                                                                            Data Ascii: {"AuthenticationResult":{"AccessToken":"eyJraWQiOiIxZzNocHA4SXE1WklRXC9VXC91b1ZMSDVMRXFcL1BBZ2hRWGlDenFMcnJWWVZRPSIsImFsZyI6IlJTMjU2In0.eyJzdWIiOiIyODUyM2I3MC0zNDlkLTQxNTctYWVmOS04OGZlZjRkZGUzMzkiLCJpc3MiOiJodHRwczpcL1wvY29nbml0by1pZHAudXMtZWFzdC0xLmFtYXp


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            128192.168.2.64984913.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:12 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:12 UTC584INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:12 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1427
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                            ETag: "0x8DC582BE56F6873"
                                                                            x-ms-request-id: ef425c1b-901e-002a-63e7-277a27000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161812Z-17c5cb586f67hfgj2durhqcxk80000000770000000007wxx
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:12 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            129192.168.2.64984613.35.58.644436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:12 UTC787OUTGET /static/media/montserrat-bold-webfont.ee480836000e3ce092e0.woff2 HTTP/1.1
                                                                            Host: jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Origin: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: font
                                                                            Referer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/static/css/main.0d6577c8.css
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-30 16:18:12 UTC760INHTTP/1.1 200 OK
                                                                            Content-Type: font/woff2
                                                                            Content-Length: 25836
                                                                            Connection: close
                                                                            Date: Wed, 30 Oct 2024 15:00:06 GMT
                                                                            Last-Modified: Sat, 26 Oct 2024 02:46:42 GMT
                                                                            ETag: "5e79743233f2000570f68f0e6ce92c23"
                                                                            x-amz-server-side-encryption: AES256
                                                                            Cache-Control: max-age=31536000
                                                                            x-amz-version-id: bkDRdXURX4RKu0bJ.0gGbm67uXl_U8cI
                                                                            Accept-Ranges: bytes
                                                                            Server: AmazonS3
                                                                            X-Cache: Hit from cloudfront
                                                                            Via: 1.1 b58f4c458263fcafb0c4b2b684d9bc50.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA60-P10
                                                                            X-Amz-Cf-Id: Lx70BWnmXnmijvkNdSaWIEkECgbuRCeW5WQylIuZTcC2V-4oKSgjpQ==
                                                                            Age: 4687
                                                                            X-Frame-Options: DENY
                                                                            Content-Security-Policy: frame-ancestors 'none'
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            2024-10-30 16:18:12 UTC8949INData Raw: 77 4f 46 32 00 01 00 00 00 00 64 ec 00 12 00 00 00 01 26 8c 00 00 64 82 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 68 1b 82 83 52 1c 86 24 06 60 00 83 62 08 48 09 84 65 11 08 0a 82 98 34 81 f6 08 0b 83 54 00 01 36 02 24 03 87 24 04 20 05 89 24 07 85 52 0c 82 45 5b 51 12 71 40 d1 5b 1f 08 ba 13 f0 96 d5 5f 7b 5d 32 12 a1 bb 55 a1 1d 50 c2 9d 8d 88 61 e3 00 10 cf 99 cb fe ff cf 48 4e 86 28 c4 1e 12 9d 56 db 7d 50 24 1b 09 a9 b2 0a 7d 7c d0 7b c7 07 39 85 5c 75 17 8d 5e 50 25 65 17 4c 63 27 74 e6 88 1f 27 f5 07 d5 69 d0 9b d1 b4 67 0f d2 6f 50 28 0f be cb f1 fb 0a 5f 43 83 ec 8c 6c d3 b4 91 48 28 36 2b 93 f5 55 db 63 12 b2 7c d9 52 58 0a 1f a8 61 0b af 82 f5 df b0 27 1c 9c 82 e3 ad c8 2a cd 40 a4 a8 a3 37 9e
                                                                            Data Ascii: wOF2d&d?FFTMhR$`bHe4T6$$ $RE[Qq@[_{]2UPaHN(V}P$}|{9\u^P%eLc't'igoP(_ClH(6+Uc|RXa'*@7
                                                                            2024-10-30 16:18:12 UTC16384INData Raw: 62 ca 83 c0 a2 4e d6 a3 28 8c b8 68 62 ed f6 5f 7c fc 4b 5c eb 7b 5d 16 dc e3 e4 a2 6d 96 02 99 13 3e ac 0a 49 06 56 96 a6 28 05 49 6b 91 a7 55 a4 4d 52 bb 94 4e b1 52 78 3c ad a1 4e d6 a0 b9 19 22 c4 91 cc 30 c8 8b 71 9b b7 69 b7 bb 07 e5 de 36 b2 cb 5e c8 01 09 f7 85 62 50 d0 a1 b9 53 31 9e b6 d0 53 98 a9 90 4f 4c 7a 9d d7 46 40 13 62 4b 5f 14 45 8b 29 e1 08 69 99 f6 cf cb 2c 3f 23 b7 3a 2a 49 7e 4e d5 74 64 64 00 2c c3 5a 14 61 c5 89 1f 08 0b ff e4 fb ca 3b f1 f0 09 08 84 50 c0 20 11 09 70 18 d8 87 65 58 54 40 3e 2b 23 8d 3d a0 28 f9 94 cb ab 51 e8 16 a5 5e 9e ef 2e 60 80 16 b8 4c a0 c8 5a 2c 81 c3 a6 62 0b 8e 5a 27 45 5c 23 f4 4a cd 5e a5 65 ba 28 ac 18 c4 11 50 f0 3f 76 4a 11 2b 1c 34 90 8c 08 5d 98 88 96 41 c1 f4 60 f9 c9 87 19 50 80 91 d5 6c 4c 36
                                                                            Data Ascii: bN(hb_|K\{]m>IV(IkUMRNRx<N"0qi6^bPS1SOLzF@bK_E)i,?#:*I~Ntdd,Za;P peXT@>+#=(Q^.`LZ,bZ'E\#J^e(P?vJ+4]A`PlL6
                                                                            2024-10-30 16:18:12 UTC503INData Raw: 20 7a a5 96 67 4b f1 30 4e 6e a6 a1 c5 d2 d1 33 60 79 05 ee ff 58 66 16 56 36 76 0e 4e 2e 35 6a d5 a9 d7 c0 cd c3 cb c7 2f 20 28 24 2c 22 2a a6 51 93 b8 84 a4 94 b4 8c ac 9c bc 82 66 2d 5a b5 39 4e bb 0e 45 9d 4a 56 5a 65 b5 35 d6 5a 67 bd 0d 36 da 64 b3 2d b6 da 66 bb 1d ba 9a 02 dc ee 0c 67 7a dc 55 3e 71 96 8b 9c ef 46 f7 ba a3 29 c2 79 5e 73 ba cb 9b 12 a2 e0 42 57 3b c7 b3 de 6a 34 dc 64 d1 8f 7e f0 93 db ec 71 c8 8b f6 ea b6 d3 25 ca 8e e8 71 d0 61 ff 74 d4 31 ff f0 a9 8a ff fa 97 7f db a7 d7 37 2e f5 92 ff f9 bf 3e 9f fb d2 b9 06 f4 1b 34 6c c8 88 5b 8c 1a 37 66 c2 a4 69 53 66 cc fa cc 9c 05 f3 8e 77 a2 13 3c e4 56 27 3b c9 29 4e f5 85 af 3c 62 bf 25 8f 7a c5 3f dc 85 00 0f 01 10 22 8c 40 58 92 15 93 d9 2e 73 ce b8 09 37 45 c6 dc 0a e8 6c bb 9a b1
                                                                            Data Ascii: zgK0Nn3`yXfV6vN.5j/ ($,"*Qf-Z9NEJVZe5Zg6d-fgzU>qF)y^sBW;j4d~q%qat17.>4l[7fiSfw<V';)N<b%z?"@X.s7El


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            130192.168.2.64985113.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:12 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:12 UTC563INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:12 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1364
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                            ETag: "0x8DC582BEB6AD293"
                                                                            x-ms-request-id: 92f9c42c-401e-0015-6893-290e8d000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161812Z-17c5cb586f6z6tq2xr35mhd5x000000000rg00000000vd2s
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:12 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            131192.168.2.64985213.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:12 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:12 UTC584INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:12 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1391
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                            ETag: "0x8DC582BDF58DC7E"
                                                                            x-ms-request-id: 92eac08a-601e-0001-29b2-26faeb000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161812Z-16849878b787bfsh7zgp804my4000000073000000000aay1
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:12 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            132192.168.2.64984813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:12 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:12 UTC584INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:12 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1390
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                            ETag: "0x8DC582BE3002601"
                                                                            x-ms-request-id: 903d1aff-701e-0050-019c-276767000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161812Z-16849878b7828dsgct3vrzta7000000006k000000000z5d5
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:12 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            133192.168.2.64985013.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:12 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:12 UTC563INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:12 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1401
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                            ETag: "0x8DC582BE2A9D541"
                                                                            x-ms-request-id: c26aa4a2-601e-0032-3b64-2aeebb000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161812Z-r197bdfb6b4g24ztpxkw4umce800000009xg000000006mdr
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:12 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            134192.168.2.64985435.169.81.284436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:13 UTC850OUTPOST /auth HTTP/1.1
                                                                            Host: passport-api.open-exchange.net
                                                                            Connection: keep-alive
                                                                            Content-Length: 1081
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Content-Type: application/x-amz-json-1.1
                                                                            Cache-Control: no-store
                                                                            X-Amz-Target: AWSCognitoIdentityProviderService.GetUser
                                                                            X-Amz-User-Agent: aws-amplify/5.0.4 js
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Origin: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net
                                                                            Sec-Fetch-Site: same-site
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-30 16:18:13 UTC1081OUTData Raw: 7b 22 41 63 63 65 73 73 54 6f 6b 65 6e 22 3a 22 65 79 4a 72 61 57 51 69 4f 69 49 78 5a 7a 4e 6f 63 48 41 34 53 58 45 31 57 6b 6c 52 58 43 39 56 58 43 39 31 62 31 5a 4d 53 44 56 4d 52 58 46 63 4c 31 42 42 5a 32 68 52 57 47 6c 44 65 6e 46 4d 63 6e 4a 57 57 56 5a 52 50 53 49 73 49 6d 46 73 5a 79 49 36 49 6c 4a 54 4d 6a 55 32 49 6e 30 2e 65 79 4a 7a 64 57 49 69 4f 69 49 79 4f 44 55 79 4d 32 49 33 4d 43 30 7a 4e 44 6c 6b 4c 54 51 78 4e 54 63 74 59 57 56 6d 4f 53 30 34 4f 47 5a 6c 5a 6a 52 6b 5a 47 55 7a 4d 7a 6b 69 4c 43 4a 70 63 33 4d 69 4f 69 4a 6f 64 48 52 77 63 7a 70 63 4c 31 77 76 59 32 39 6e 62 6d 6c 30 62 79 31 70 5a 48 41 75 64 58 4d 74 5a 57 46 7a 64 43 30 78 4c 6d 46 74 59 58 70 76 62 6d 46 33 63 79 35 6a 62 32 31 63 4c 33 56 7a 4c 57 56 68 63 33 51
                                                                            Data Ascii: {"AccessToken":"eyJraWQiOiIxZzNocHA4SXE1WklRXC9VXC91b1ZMSDVMRXFcL1BBZ2hRWGlDenFMcnJWWVZRPSIsImFsZyI6IlJTMjU2In0.eyJzdWIiOiIyODUyM2I3MC0zNDlkLTQxNTctYWVmOS04OGZlZjRkZGUzMzkiLCJpc3MiOiJodHRwczpcL1wvY29nbml0by1pZHAudXMtZWFzdC0xLmFtYXpvbmF3cy5jb21cL3VzLWVhc3Q
                                                                            2024-10-30 16:18:13 UTC553INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:13 GMT
                                                                            Content-Type: application/x-amz-json-1.1
                                                                            Content-Length: 342
                                                                            Connection: close
                                                                            x-amzn-RequestId: d64974d2-9a67-422b-9fb1-5a0065d28c9d
                                                                            x-amzn-Remapped-x-amzn-RequestId: 769f756f-9db0-4fe7-9425-d1976b45f9c6
                                                                            Access-Control-Allow-Origin: *
                                                                            x-amzn-Remapped-Content-Length: 342
                                                                            x-amzn-Remapped-Connection: keep-alive
                                                                            x-amz-apigw-id: AeNa6HojIAMElWw=
                                                                            Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date
                                                                            x-amzn-Remapped-Date: Wed, 30 Oct 2024 16:18:13 GMT
                                                                            2024-10-30 16:18:13 UTC342INData Raw: 7b 22 55 73 65 72 41 74 74 72 69 62 75 74 65 73 22 3a 5b 7b 22 4e 61 6d 65 22 3a 22 73 75 62 22 2c 22 56 61 6c 75 65 22 3a 22 32 38 35 32 33 62 37 30 2d 33 34 39 64 2d 34 31 35 37 2d 61 65 66 39 2d 38 38 66 65 66 34 64 64 65 33 33 39 22 7d 2c 7b 22 4e 61 6d 65 22 3a 22 65 6d 61 69 6c 5f 76 65 72 69 66 69 65 64 22 2c 22 56 61 6c 75 65 22 3a 22 74 72 75 65 22 7d 2c 7b 22 4e 61 6d 65 22 3a 22 63 75 73 74 6f 6d 3a 65 76 65 6e 74 49 64 22 2c 22 56 61 6c 75 65 22 3a 22 34 32 36 37 32 22 7d 2c 7b 22 4e 61 6d 65 22 3a 22 63 75 73 74 6f 6d 3a 61 74 74 65 6e 64 65 65 49 64 22 2c 22 56 61 6c 75 65 22 3a 22 32 31 34 39 36 35 30 22 7d 2c 7b 22 4e 61 6d 65 22 3a 22 63 75 73 74 6f 6d 3a 61 63 63 6f 75 6e 74 49 64 22 2c 22 56 61 6c 75 65 22 3a 22 35 22 7d 2c 7b 22 4e 61
                                                                            Data Ascii: {"UserAttributes":[{"Name":"sub","Value":"28523b70-349d-4157-aef9-88fef4dde339"},{"Name":"email_verified","Value":"true"},{"Name":"custom:eventId","Value":"42672"},{"Name":"custom:attendeeId","Value":"2149650"},{"Name":"custom:accountId","Value":"5"},{"Na


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            135192.168.2.64985313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:13 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:13 UTC563INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:13 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1403
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                            ETag: "0x8DC582BDCDD6400"
                                                                            x-ms-request-id: b03ac640-101e-007a-1bc8-27047e000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161813Z-17c5cb586f6fqqst87nqkbsx1c00000006tg000000006ua6
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:13 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            136192.168.2.64985513.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:13 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:13 UTC584INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:13 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1354
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                            ETag: "0x8DC582BE0662D7C"
                                                                            x-ms-request-id: 8ce6a12a-601e-005c-62fe-26f06f000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161813Z-16849878b78hh85qc40uyr8sc800000008m00000000092qm
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache-Info: L1_T2
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:13 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            137192.168.2.64985613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:13 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:13 UTC563INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:13 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1399
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                            ETag: "0x8DC582BE8C605FF"
                                                                            x-ms-request-id: 43b0bec6-701e-0050-4289-286767000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161813Z-15b8d89586flspj6y6m5fk442w0000000e9g000000001xqu
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:13 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            138192.168.2.64985813.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:13 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:13 UTC563INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:13 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1362
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                            ETag: "0x8DC582BDF497570"
                                                                            x-ms-request-id: 7b68ac53-d01e-0082-7e67-27e489000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161813Z-16849878b78j5kdg3dndgqw0vg00000009w000000000x984
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:13 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            139192.168.2.64985713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:13 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:13 UTC563INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:13 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1366
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                            ETag: "0x8DC582BDF1E2608"
                                                                            x-ms-request-id: 6d89998c-401e-0083-425b-26075c000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161813Z-17c5cb586f6gkqkwd0x1ge8t0400000008t000000000c1pb
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:13 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            140192.168.2.64985954.157.235.2054436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:13 UTC358OUTGET /auth HTTP/1.1
                                                                            Host: passport-api.open-exchange.net
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-30 16:18:13 UTC478INHTTP/1.1 401 Unauthorized
                                                                            Date: Wed, 30 Oct 2024 16:18:13 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 26
                                                                            Connection: close
                                                                            x-amzn-RequestId: 8cadc86a-3952-4df9-89b9-3f0f0e4745be
                                                                            Access-Control-Allow-Origin: *
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Headers: *
                                                                            X-Frame-Options: DENY
                                                                            x-amzn-ErrorType: UnauthorizedException
                                                                            Content-Security-Policy: frame-ancestors 'none'
                                                                            x-amz-apigw-id: AeNa8FcLIAMEo_Q=
                                                                            2024-10-30 16:18:13 UTC26INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 55 6e 61 75 74 68 6f 72 69 7a 65 64 22 7d
                                                                            Data Ascii: {"message":"Unauthorized"}


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            141192.168.2.64986118.245.60.614436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:13 UTC414OUTGET /public/account/5/event/42672/60b2d648-d9ca-444f-86e6-078238572545 HTTP/1.1
                                                                            Host: storage.open-exchange.net
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-30 16:18:14 UTC877INHTTP/1.1 200 OK
                                                                            Content-Type: image/jpeg
                                                                            Content-Length: 297970
                                                                            Connection: close
                                                                            Date: Wed, 30 Oct 2024 16:18:10 GMT
                                                                            Last-Modified: Mon, 07 Oct 2024 10:40:12 GMT
                                                                            ETag: "ef41bc4b475d075493eeefb1cbdc8c7d"
                                                                            x-amz-server-side-encryption: AES256
                                                                            x-amz-version-id: LDx6wSb4dERc4rUZkLpTnSGGSG8AooUs
                                                                            x-amz-meta-file-name: JPM EMEA INvestor Access Image (1).jpg
                                                                            Accept-Ranges: bytes
                                                                            Server: AmazonS3
                                                                            Content-Disposition: attachment; filename=JPM EMEA INvestor Access Image (1).jpg
                                                                            X-Cache: Hit from cloudfront
                                                                            Via: 1.1 4d156fc02c81ad97b906c107779265e2.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA60-P5
                                                                            X-Amz-Cf-Id: _ENoeidiaUZQVVmONyQHXWI2uOAdm-UJkiExH_bFfqG4dsDMEwfmIg==
                                                                            Age: 4
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Content-Security-Policy: frame-ancestors https://*.open-exchange.net
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Vary: Origin
                                                                            2024-10-30 16:18:14 UTC15507INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 96 00 96 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 02 1d 09 60 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                            Data Ascii: JFIFCC`"}!1AQa"q2
                                                                            2024-10-30 16:18:14 UTC16384INData Raw: 8f 4a 90 e2 98 4f 6a e2 ab 23 ae 23 36 8f 4a a7 74 c1 47 f4 ab 13 4a 13 35 95 79 71 c1 24 f1 5e 35 7a 89 68 8e da 51 d4 a7 77 26 ec fa 57 35 aa df 2c 31 9f 9b 9a b1 ad eb 49 6b 1b 92 d8 00 66 bc 4f c7 5f 10 04 8a 61 b7 dc 08 3c f3 8c d6 38 5c 0d 4c 54 ce aa 95 e3 46 25 cf 1b 78 e8 5b b4 d0 db b2 bb e3 96 dd 8c 75 fe 95 e2 ba ee b9 25 c4 c0 3e e7 66 3d 55 79 3d f2 05 4d 7d 75 36 a0 d2 08 ce e6 66 c7 98 4f 0b 56 34 cf 0d 96 90 a3 2f cc dd 0b 1e 71 8e 2b ee a8 61 e1 87 87 2c 4f 26 55 25 51 dd 98 30 e9 72 de 48 b2 ce 3c c9 19 73 b7 a0 5e df d2 bb df 09 f8 0d b5 19 37 b2 3a a2 f1 b8 81 9c 75 fc 7b d7 53 e1 6f 87 ed 71 24 72 ca aa 17 a9 18 eb ef 5e a9 a4 e8 6b 6f 18 50 8a dc f3 c7 5a ca b6 29 47 48 ee 54 61 d5 99 3e 1d f0 9d b6 9b 12 6d 41 b8 01 9c ad 76 ba 56
                                                                            Data Ascii: JOj##6JtGJ5yq$^5zhQw&W5,1IkfO_a<8\LTF%x[u%>f=Uy=M}u6fOV4/q+a,O&U%Q0rH<s^7:u{Soq$r^koPZ)GHTa>mAvV
                                                                            2024-10-30 16:18:14 UTC11591INData Raw: 40 a3 bf ad 12 32 e4 05 19 1d 3a 73 ed 4e 5d d7 0c 00 4d dc f4 f5 ae 9f 43 f0 5c d7 78 79 8e d5 e3 8c 73 47 32 8b b7 52 79 5b 5c cf 44 73 d6 7a 5d d6 a1 32 24 51 9c 67 96 c5 77 da 0f 80 d0 61 e6 8f cc 7f 7e 82 ba cd 27 c3 51 59 c4 83 18 00 74 ae 86 1b 51 8c 01 b4 57 a3 49 54 92 ec 78 f5 f1 50 86 94 f5 33 f4 fd 26 2b 54 50 a9 c8 15 a9 1d bf a8 c5 4e 91 04 a7 d7 64 60 a2 78 d3 a9 29 bb b1 aa 81 7a 0a 75 14 56 86 21 43 36 28 66 0b 55 de 4d df 4a 06 81 df 3d 29 99 a6 b3 85 e7 b5 54 9e eb 8c 0a c2 53 36 8c 49 67 b9 08 3e 53 cd 50 92 62 ed 48 cd 9e 5a ab 4b 70 3a 0a ca cd 9b 2b 22 57 90 47 54 e7 ba 0a 0e 4d 50 d4 b5 68 6c 63 26 47 1f 9d 79 7f 8b be 28 a4 4b 2c 56 bf 4d f9 fc eb aa 86 5f 5b 14 ed 04 73 d6 c6 52 c3 2b d4 67 6f e2 0f 16 da e9 31 9f 32 60 a7 1c 2f
                                                                            Data Ascii: @2:sN]MC\xysG2Ry[\Dsz]2$Qgwa~'QYtQWITxP3&+TPNd`x)zuV!C6(fUMJ=)TS6Ig>SPbHZKp:+"WGTMPhlc&Gy(K,VM_[sR+go12`/
                                                                            2024-10-30 16:18:14 UTC16384INData Raw: ed 8f ad 02 7a 31 55 4b 47 b5 33 9c f6 3c 73 56 30 8a 06 7e 64 1d 7e 9e 95 1c 2b b3 70 20 63 b8 61 c8 35 20 60 18 fc a3 2a 4e 07 4f c3 a5 51 94 99 1b 31 2a 32 08 60 7b 70 3b d3 5f 32 c9 80 cb 8c 71 4d 6c 33 60 86 c2 e7 1b 7f a7 f3 a9 ad ed 5e e2 42 bd 01 18 04 f1 49 5d bb 15 a4 55 d9 73 4d b3 2d 22 10 78 c6 57 8e de ff 00 ad 68 5c 4b b5 55 57 9f 50 0f f2 34 05 fb 1a 8c 6e de 06 01 fa 76 aa 57 13 1c 46 ae f8 cf 71 d8 d7 72 5c aa c7 9d ad 59 5c ab 75 26 e6 3f 32 91 d0 10 0f f9 f4 aa 8d 21 da 5b 04 16 18 c2 f3 d3 fc fe b4 f9 0a c8 c5 c8 cb 37 5e 31 c7 6a 64 ad 99 9b 90 4b 1c 96 3d 4f bd 64 cf 42 2a da 11 9f 94 01 9c 96 00 e4 b7 a7 7a 6f dd 23 71 56 3d 7a fe 67 34 9b b2 dd 08 e0 72 46 3f 5a 39 65 5c b0 50 b8 c2 9f 7f f0 ac cd 84 96 4f 91 88 e9 df 8c fe bf 95
                                                                            Data Ascii: z1UKG3<sV0~d~+p ca5 `*NOQ1*2`{p;_2qMl3`^BI]UsM-"xWh\KUWP4nvWFqr\Y\u&?2![7^1jdK=OdB*zo#qV=zg4rF?Z9e\PO
                                                                            2024-10-30 16:18:14 UTC16384INData Raw: 73 8e 99 f6 ac b7 91 77 0f 94 b3 91 c8 cf 27 d7 fc fb 54 d3 48 1a 4c 70 c7 ae 00 e7 3f d2 a2 55 0b d4 e5 bd 0f 53 9a d7 73 df a7 15 14 37 72 aa 93 b0 64 f5 1e b5 1c 7b 77 12 1b 70 39 e3 9f 4a 72 a9 ca af de db 8e 73 d3 e9 48 aa 0a 81 80 a4 fe 1d e9 1b 8d da 7e 55 ce ee fb 7b 74 fe 95 a5 6b 67 e5 a9 79 0e 09 04 e0 1f 4f f3 fa d1 61 62 8c 9e 63 c6 76 83 bb 3e be f4 97 92 f9 d2 04 5c 94 1f c5 ea 7d 2a 92 d2 ec e7 94 f9 9f 2a 22 99 8d c4 db be ea e7 1b 9b bd 19 1c ed 00 9f bd d6 93 80 a3 6b 67 d7 3d 07 3f 95 4b ca e4 0f 5c 03 d7 f1 a0 7b 68 31 06 18 12 06 ec 70 09 1f 98 fd 6a 48 f0 df 39 c1 39 e3 07 23 ff 00 d5 ff 00 d6 a6 0c 8f 9b 18 2d 91 9f e5 fe 7d ea 62 bd 70 8a 0f f1 05 fe 95 48 96 c4 c0 0b 96 1b 4f f1 64 0c 7d 6a 48 a1 0f 1e e5 c6 dc 70 57 91 49 18 2c
                                                                            Data Ascii: sw'THLp?USs7rd{wp9JrsH~U{tkgyOabcv>\}**"kg=?K\{h1pjH99#-}bpHOd}jHpWI,
                                                                            2024-10-30 16:18:14 UTC16384INData Raw: 7f 02 4f e2 1b 87 52 36 a2 f0 d2 67 18 ef fd 2b eb 6f 87 ff 00 0f e0 f0 ed 85 bb 38 55 65 05 88 0a 39 18 ee 71 ff 00 d6 a5 f8 73 f0 e6 cf c3 36 ab 34 b6 eb 1b 1c 11 80 3a e3 dc ff 00 3a d7 f1 67 8a ad b4 ab 79 14 48 a8 00 c0 cf 7a f0 71 15 e5 5e 5c 90 33 a5 4d 53 8f b7 af f7 14 fc 63 e2 e8 f4 9b 5e 07 c8 14 b6 e6 03 a7 5f f3 de be 68 f1 e7 8e 1b 55 b9 9e 38 fe 48 db 27 1d 8e 7d 3f c3 de ad 7c 40 f1 cc 9a a5 c3 22 4c 59 57 e6 c7 18 c7 3d 71 d4 fa 1a f3 5b cb 86 91 b9 61 d7 27 20 8f c7 de bd 8c 2e 19 51 8d de e7 91 56 b4 f1 95 2e fe 14 47 a8 5c 09 1d b0 30 83 1c 67 e9 58 17 53 2f ce 01 de 18 63 93 c8 c7 a7 ff 00 5e a7 be 9c bf 09 c0 1c 05 cf 02 b3 9a 42 cc 41 66 e9 d3 00 73 fe 71 5d 4c f5 68 52 e5 42 be 43 0c 02 49 e0 fb d3 15 4c 6c 77 31 0b bb 70 c7 b5 3b
                                                                            Data Ascii: OR6g+o8Ue9qs64::gyHzq^\3MSc^_hU8H'}?|@"LYW=q[a' .QV.G\0gXS/c^BAfsq]LhRBCILlw1p;
                                                                            2024-10-30 16:18:14 UTC16384INData Raw: f3 67 71 5f bd 92 49 c6 7d ea 38 f2 df 75 15 9b a1 dc 7f cf f9 35 3d bd b9 70 dc 60 83 ee 4f 4e 95 f4 94 e9 46 9a e5 a6 ac 8f 8d ad 5a 75 65 cf 56 57 64 2c 5a 4c ef 7c 0e 0e d2 07 5c f4 ab 31 43 e6 2a 84 c9 5e 84 1e 4f 4e b5 a1 63 a2 cd fb b1 2a 93 bb d4 60 9f c2 ba 2b 3d 26 28 76 6f 1b b9 00 06 1f e1 5d f4 f0 d2 99 e5 d6 c5 c2 9e 8b 53 06 c3 4b 69 19 00 ce df 61 9c 82 78 ad db 3d 1d 21 90 37 52 38 e0 7b f4 fa 56 9c 76 e1 33 fb a5 ef c7 f9 e9 57 6d f4 d9 a6 c1 c6 c1 fd e3 e9 fe 71 5e b5 2c 22 8e e7 85 5b 18 e5 d6 c8 a3 1c 2b 1b 2b 00 37 03 91 8f f3 f5 ab 96 9a 6b dd 2b 07 f9 06 39 62 31 f8 56 94 30 43 69 91 b7 73 ff 00 78 8e fd cd 12 de 47 1c 6c cc 72 3a ee 07 35 e9 46 9c 63 b9 e4 ca bc a5 a4 10 c8 6c e2 b5 00 28 dc 7d fa 54 53 cc a8 ac dc 06 ce 0f 6c ff
                                                                            Data Ascii: gq_I}8u5=p`ONFZueVWd,ZL|\1C*^ONc*`+=&(vo]SKiax=!7R8{Vv3Wmq^,"[++7k+9b1V0CisxGlr:5Fcl(}TSl
                                                                            2024-10-30 16:18:14 UTC16384INData Raw: 15 c7 28 4a 3b 9e c4 2b 53 a8 b4 62 c1 77 f3 0c 92 37 0c 9d dc d5 bb 7d 48 af dd 6e 7e f7 1c 7d 3f fd 75 93 cc 79 0c 98 03 8c 9e de e4 fb e6 91 71 90 00 62 cb df b0 f6 a8 e6 68 a9 52 8c b5 3b 3d 37 c4 6f 6e d9 dc 4f cb b4 b3 b1 27 f4 ef ef 9e c2 ba dd 27 c5 c7 30 e0 ec 0e d8 66 c9 01 9b af d7 bf 5f 6a f2 35 bc 91 37 11 b4 30 e0 fe 35 6e df 54 0b 20 0f d4 73 e9 9f 6a ca 51 85 4d cd 29 ce ad 1d b5 47 bd d8 6b f6 f2 49 bc 4a 38 c8 05 4f 38 27 a7 d0 ff 00 4a e8 ad 75 08 e6 01 42 04 2a 4e ed cd 86 23 19 e7 9a f9 f3 4f f1 10 85 a2 fd e3 ec 46 dc aa bd 5f 1c fe 22 ba ed 2f c6 2c 61 5d e4 a9 04 03 b4 73 f5 eb 9c 8f a7 6e f5 c3 53 0f 28 eb 13 d8 a5 8c a7 3f 76 7a 33 d8 ad a4 4f 99 d0 95 61 c8 63 93 81 93 c7 1f e7 83 53 14 79 5b 74 bb 5b 70 c1 5c 8d ab f4 3f 97 15
                                                                            Data Ascii: (J;+Sbw7}Hn~}?uyqbhR;=7onO''0f_j5705nT sjQM)GkIJ8O8'JuB*N#OF_"/,a]snS(?vz3OacSy[t[p\?
                                                                            2024-10-30 16:18:14 UTC16384INData Raw: 2b f4 2a 75 63 25 cd 17 74 7e 6f 5f 0f 38 4b 96 4a cd 18 32 47 e5 aa e5 b9 56 19 01 7a f5 e0 e4 76 39 e7 d0 d4 72 47 2c 91 f9 9f 37 99 9f bc bd 31 cf 07 f4 ad 25 b3 de f2 a3 46 46 72 db 8e 01 38 fe ef ff 00 ae a3 f2 4c 30 c8 b2 26 52 4f e1 3f 20 e9 d8 d6 fc c7 07 23 33 6d e4 68 dc 0d 9b a3 23 04 64 ed db d0 9f 6a db 86 08 6e 2c a3 db 1a 39 da 4e e3 d7 23 b8 3d ab 16 e2 22 b2 6e 65 5c 60 10 9e de 9e ff 00 4a d0 d2 65 96 d7 0a af 91 d4 97 38 de b9 3c 7d 79 3c 03 53 2f 22 a9 ef 66 51 d4 6d d2 3e 59 54 0d db 97 38 c1 1d f0 7a f5 cf b5 64 dc 46 ac ac c8 30 00 c0 c8 1d 73 8c 9e 3f 95 75 37 56 f1 4f 6a b2 47 9c b7 4e c5 30 70 41 fc eb 12 4b 46 56 7c 13 b1 b2 18 1c 12 31 42 65 49 38 b3 09 d3 72 90 3a 0e b9 e8 2a ac 91 e7 20 36 4e 3a 10 39 07 af bd 6e de 58 b4 71
                                                                            Data Ascii: +*uc%t~o_8KJ2GVzv9rG,71%FFr8L0&RO? #3mh#djn,9N#="ne\`Je8<}y<S/"fQm>YT8zdF0s?u7VOjGN0pAKFV|1BeI8r:* 6N:9nXq
                                                                            2024-10-30 16:18:14 UTC16384INData Raw: f8 54 b9 20 d6 5a 21 2d ad e4 b8 da a5 59 11 70 5a 4e c3 d7 8f 5a 5b 89 d0 ec b6 b3 57 69 5b ef ed c6 0f 3e 9d b8 a9 e3 92 e7 52 74 d3 2c 63 22 09 0e dd d8 ce 79 cf e0 38 af 54 f8 7b f0 ce df 4b 54 ba ba 8d a5 b8 62 30 18 74 ef 5c 38 8c 54 28 47 9a 5b f6 3d 2c 26 02 78 a9 5a 1b 75 67 15 e1 3f 87 77 ba 85 f6 eb 98 c0 08 41 40 78 cb 13 dc 7a 57 bc f8 3f c0 d6 fa 2c 28 ef 12 86 e3 81 c6 7b f4 fa d6 ce 9f a3 40 b3 19 a4 50 b2 91 9d bd 3f 01 5d 76 9b a3 89 71 34 c0 85 1f c2 6b e4 f1 78 d9 d7 f8 b4 47 e8 79 7e 55 4f 0e ad 15 77 dc 8b 4d d2 4b 9d f3 28 58 c1 f9 57 d6 ba 7d 3f 4b 0f b5 e4 e2 35 fb ab 4f b3 b0 f3 3e 77 e1 57 a2 d6 ed 95 89 9b 05 81 58 87 41 5f 3d 56 b7 63 ec a8 e1 d2 e8 32 d6 c3 ce 6d db 76 44 3b 7a d6 cd a5 ab 4d b4 01 88 97 8f ad 3e da d4 dc 71
                                                                            Data Ascii: T Z!-YpZNZ[Wi[>Rt,c"y8T{KTb0t\8T(G[=,&xZug?wA@xzW?,({@P?]vq4kxGy~UOwMK(XW}?K5O>wWXA_=Vc2mvD;zM>q


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            142192.168.2.64986013.35.58.644436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:13 UTC993OUTGET /favicon.ico HTTP/1.1
                                                                            Host: jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/?ml_access_token=eyJjb250ZW50Ijp7ImV4cGlyYXRpb25EYXRlIjoiMjAyNC0xMC0zMVQxNToyMDo1OS4wMDZaIiwiZW1haWwiOiJyZGVpdHpAdnItY2FwaXRhbC5jb20iLCJldmVudElkIjo0MjY3Mn0sInNpZ25hdHVyZSI6Ik1FVUNJQzhaMDJJblVZd0syUk9WRkdjL1pMNHRBbWo4RmwxdW9mQjhwZzRmSjZsMkFpRUE5d25HUFFoa3ZrdkM2MlJkQ3lkM09YbnFJZ0xlQTAwMDIxNlRWbG9Hb0ZjPSJ9
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-30 16:18:15 UTC753INHTTP/1.1 200 OK
                                                                            Content-Type: image/vnd.microsoft.icon
                                                                            Content-Length: 152126
                                                                            Connection: close
                                                                            Date: Wed, 30 Oct 2024 16:18:15 GMT
                                                                            Last-Modified: Sat, 26 Oct 2024 02:46:41 GMT
                                                                            ETag: "0efb06f74b4a682df9d8673029cb6ca3"
                                                                            x-amz-server-side-encryption: AES256
                                                                            Cache-Control: max-age=60,s-maxage=60
                                                                            x-amz-version-id: g5oDJGYrLafbLdKfm8J_w770EtBkaQRG
                                                                            Accept-Ranges: bytes
                                                                            Server: AmazonS3
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 f741e5a55bc5bd136ac1f5406bb11d88.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA60-P10
                                                                            X-Amz-Cf-Id: bS15yoGy7_WtxJkEVyZFUK_nVxYIbE7XLd-lgOZsEdW6RQHOCfwL_A==
                                                                            X-Frame-Options: DENY
                                                                            Content-Security-Policy: frame-ancestors 'none'
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Vary: Origin
                                                                            2024-10-30 16:18:15 UTC15631INData Raw: 00 00 01 00 01 00 c0 c0 00 00 01 00 20 00 28 52 02 00 16 00 00 00 28 00 00 00 c0 00 00 00 80 01 00 00 01 00 20 00 00 00 00 00 00 40 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                            Data Ascii: (R( @
                                                                            2024-10-30 16:18:15 UTC359INData Raw: 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff
                                                                            Data Ascii: (((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((
                                                                            2024-10-30 16:18:15 UTC883INData Raw: 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28
                                                                            Data Ascii: ((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((
                                                                            2024-10-30 16:18:15 UTC16384INData Raw: ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28
                                                                            Data Ascii: (((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((
                                                                            2024-10-30 16:18:15 UTC16384INData Raw: ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28
                                                                            Data Ascii: (((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((
                                                                            2024-10-30 16:18:15 UTC3824INData Raw: ff 28 28 28 ff 26 26 26 ff 47 47 47 ff 99 99 99 ff b9 b9 b9 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff dc dc dc ff 88 88 88 ff 68 68 68 ff 25 25 25 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28
                                                                            Data Ascii: (((&&&GGGhhh%%%((((((((((((((((((((((((((
                                                                            2024-10-30 16:18:15 UTC9000INData Raw: ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 2c 2c 2c ff 36 36 36 ff 70 70 70 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f2 f2 f2 ff ea ea ea ff 80 80 80 ff 21 21 21 ff 25 25 25 ff 24 24 24 ff 24 24 24 ff 24 24 24 ff 24 24 24 ff 24 24 24 ff 24 24 24 ff 24 24 24 ff 24 24 24 ff 24 24 24 ff 24 24 24 ff 24 24 24 ff 24 24 24 ff 24 24 24 ff 24 24 24 ff 24 24 24 ff 24 24 24 ff 24 24 24 ff 24 24 24 ff 24 24 24 ff 24 24 24 ff 24 24 24 ff 24 24 24 ff 24 24 24 ff 24 24 24 ff 24 24 24 ff 24 24 24 ff 24 24 24 ff 24 24 24 ff 24 24 24 ff 24 24 24 ff 24 24 24 ff 24 24 24 ff 24 24 24 ff 24 24 24 ff 25 25 25 ff 26 26 26 ff 27 27 27 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28
                                                                            Data Ascii: ((((((((((((,,,666ppp!!!%%%$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$%%%&&&'''(((((((((((((((((
                                                                            2024-10-30 16:18:15 UTC16384INData Raw: ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 27 27 27 ff 27 27 27 ff 9a 9a 9a ff b3 b3 b3 ff f4 f4 f4 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f7 f7 f7 ff ba ba ba ff a4 a4 a4 ff 29 29 29 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 2e 2e 2e ff 3f 3f 3f ff 77 77 77 ff ff ff ff ff ff ff ff ff ff ff
                                                                            Data Ascii: ((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((('''''')))((((((((((((...???www
                                                                            2024-10-30 16:18:15 UTC16384INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff dc dc dc ff b9 b9 b9 ff 6c 6c 6c ff 25 25 25 ff 2a 2a 2a ff 2a 2a 2a ff 2a 2a 2a ff 2a 2a 2a ff 2a 2a 2a ff 2a 2a 2a ff 2a 2a 2a ff 2a 2a 2a ff 2a 2a 2a ff 2a 2a 2a ff 2a 2a 2a ff 2a 2a 2a ff 2a 2a 2a ff 2a 2a 2a ff 2a 2a 2a ff 2a 2a 2a ff 2a 2a 2a ff 2a 2a 2a ff 2a 2a 2a ff 2a 2a 2a ff 2a 2a 2a ff 2a 2a 2a ff 2a 2a 2a ff 2a 2a 2a ff 2a 2a 2a ff 2a 2a 2a ff 2a 2a 2a ff 2a 2a 2a ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28
                                                                            Data Ascii: lll%%%************************************************************************************(((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((
                                                                            2024-10-30 16:18:15 UTC3028INData Raw: ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 28 28 28 ff 29 29 29 ff 28 28 28 ff 9a 9a 9a ff b5 b5 b5 ff f4 f4 f4 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                            Data Ascii: (((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((()))(((


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            143192.168.2.64986218.245.60.614436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:13 UTC414OUTGET /public/account/5/event/42672/1128e3f6-90d8-4bd3-bd5e-ac5a159be3f1 HTTP/1.1
                                                                            Host: storage.open-exchange.net
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-30 16:18:14 UTC848INHTTP/1.1 200 OK
                                                                            Content-Type: image/jpeg
                                                                            Content-Length: 38874
                                                                            Connection: close
                                                                            Date: Wed, 30 Oct 2024 16:18:10 GMT
                                                                            Last-Modified: Mon, 07 Oct 2024 10:40:12 GMT
                                                                            ETag: "520663c14b0fa5d608afdcb31a139767"
                                                                            x-amz-server-side-encryption: AES256
                                                                            x-amz-version-id: 1iy1Sk26fIXKnaNdDQ1EbP0VfAG4SPlg
                                                                            x-amz-meta-file-name: Logo2008_JPM_A_Black.jpg
                                                                            Accept-Ranges: bytes
                                                                            Server: AmazonS3
                                                                            Content-Disposition: attachment; filename=Logo2008_JPM_A_Black.jpg
                                                                            X-Cache: Hit from cloudfront
                                                                            Via: 1.1 d147b4a7fe31d4e8683f7d8b15b71906.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA60-P5
                                                                            X-Amz-Cf-Id: kFq706IOMqqKnEKL6UZZ4j4PrgBU80azwXE4b7a7QAnVxxtHpye3Qw==
                                                                            Age: 4
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Content-Security-Policy: frame-ancestors https://*.open-exchange.net
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Vary: Origin
                                                                            2024-10-30 16:18:14 UTC15536INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff ed 29 76 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 11 1c 02 00 00 02 00 00 1c 02 05 00 05 50 72 69 6e 74 00 38 42 49 4d 04 25 00 00 00 00 00 10 d7 0a 50 15 bf 0c 2b 05 fa be 3c 5e 08 d4 81 01 38 42 49 4d 03 ea 00 00 00 00 18 10 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 70 6c 69 73 74 20 50 55 42 4c 49 43 20 22 2d 2f 2f 41 70 70 6c 65 2f 2f 44 54 44 20 50 4c 49 53 54 20 31 2e 30 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 70 6c 65 2e 63 6f 6d 2f 44 54 44 73 2f 50 72 6f 70 65 72 74 79 4c 69 73 74 2d 31 2e 30 2e 64 74 64 22 3e 0a 3c 70 6c 69 73
                                                                            Data Ascii: JFIF,,)vPhotoshop 3.08BIMPrint8BIM%P+<^8BIM<?xml version="1.0" encoding="UTF-8"?><!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd"><plis
                                                                            2024-10-30 16:18:14 UTC16384INData Raw: 30 39 36 31 2c 33 37 31 32 31 2c 33 37 31 32 32 2c 34 30 39 36 32 2c 34 30 39 36 33 2c 33 37 35 31 30 2c 34 30 39 36 34 2c 33 36 38 36 37 2c 33 36 38 36 38 2c 33 33 34 33 34 2c 33 33 34 33 37 2c 33 34 38 35 30 2c 33 34 38 35 32 2c 33 34 38 35 35 2c 33 34 38 35 36 2c 33 37 33 37 37 2c 33 37 33 37 38 2c 33 37 33 37 39 2c 33 37 33 38 30 2c 33 37 33 38 31 2c 33 37 33 38 32 2c 33 37 33 38 33 2c 33 37 33 38 34 2c 33 37 33 38 35 2c 33 37 33 38 36 2c 33 37 33 39 36 2c 34 31 34 38 33 2c 34 31 34 38 34 2c 34 31 34 38 36 2c 34 31 34 38 37 2c 34 31 34 38 38 2c 34 31 34 39 32 2c 34 31 34 39 33 2c 34 31 34 39 35 2c 34 31 37 32 38 2c 34 31 37 32 39 2c 34 31 37 33 30 2c 34 31 39 38 35 2c 34 31 39 38 36 2c 34 31 39 38 37 2c 34 31 39 38 38 2c 34 31 39 38 39 2c 34 31 39 39
                                                                            Data Ascii: 0961,37121,37122,40962,40963,37510,40964,36867,36868,33434,33437,34850,34852,34855,34856,37377,37378,37379,37380,37381,37382,37383,37384,37385,37386,37396,41483,41484,41486,41487,41488,41492,41493,41495,41728,41729,41730,41985,41986,41987,41988,41989,4199
                                                                            2024-10-30 16:18:14 UTC6954INData Raw: 39 12 72 72 20 90 33 49 52 e2 32 be 73 82 e3 cf 19 ae 93 a7 ae 88 e3 d1 8e 80 5a 1d 0b df 64 1b f3 12 43 61 46 e5 2c f3 41 5a 2c d4 bb 23 e3 23 75 28 d1 69 08 67 a9 cc b5 b1 99 2c 6f 0e 88 10 81 e4 ef b5 08 67 25 d0 b6 c4 ee 21 f1 24 80 b5 60 0d 40 12 f1 2b 87 87 d0 4d af 53 bd c1 2e b1 7a b2 db 30 07 d5 66 8e 37 41 d7 f4 dd 77 08 41 85 27 0d 22 76 d9 3d 65 18 b8 de 56 85 26 7b 16 43 81 f2 2b 31 c8 b3 4c 0e 32 33 49 6d 48 11 8c 58 24 b0 00 5f 85 6a 13 f7 34 7a d6 f8 2c 76 af d7 aa 26 b7 88 22 2d ba 2d 01 a7 ab 58 7c 79 01 78 c6 02 95 96 3b 0e 66 69 6e 2b 3e 3f be 1e 12 a4 2f c8 59 ef 91 0b b8 b3 9c e7 39 cf 06 56 f6 db f7 13 27 d6 3b 14 64 47 2d d0 09 ba 74 60 04 92 43 1c d9 48 ab ab 86 02 0c 1a a9 8e 1c e7 47 3b c7 91 8c 78 2f c8 45 a7 5f 3b 93 0c 38 c8
                                                                            Data Ascii: 9rr 3IR2sZdCaF,AZ,##u(ig,og%!$`@+MS.z0f7AwA'"v=eV&{C+1L23ImHX$_j4z,v&"--X|yx;fin+>?/Y9V';dG-t`CHG;x/E_;8


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            144192.168.2.64986313.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:14 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:14 UTC563INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:14 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1403
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                            ETag: "0x8DC582BDC2EEE03"
                                                                            x-ms-request-id: 689eda34-b01e-0098-359c-29cead000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161814Z-r197bdfb6b46kdskt78qagqq1c00000008h000000000ddxn
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:14 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            145192.168.2.64986413.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:14 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:14 UTC563INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:14 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1366
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                            ETag: "0x8DC582BEA414B16"
                                                                            x-ms-request-id: cce14155-601e-000d-601a-292618000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161814Z-r197bdfb6b46krmwag4tzr9x7c000000085g000000009nwd
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:14 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            146192.168.2.64986613.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:14 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:14 UTC584INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:14 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1362
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                            ETag: "0x8DC582BEB256F43"
                                                                            x-ms-request-id: 4113dc96-c01e-008e-5a2a-277381000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161814Z-16849878b78bcpfn2qf7sm6hsn00000009z0000000002dez
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            X-Cache-Info: L1_T2
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:14 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            147192.168.2.64986713.107.246.45443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:14 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-30 16:18:14 UTC563INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:14 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1403
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                            ETag: "0x8DC582BEB866CDB"
                                                                            x-ms-request-id: 60449bdf-301e-005d-500b-26e448000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241030T161814Z-16849878b78wv88bk51myq5vxc00000008dg00000000yg5t
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-30 16:18:14 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            148192.168.2.64986854.157.235.2054436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:14 UTC358OUTGET /auth HTTP/1.1
                                                                            Host: passport-api.open-exchange.net
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-30 16:18:14 UTC478INHTTP/1.1 401 Unauthorized
                                                                            Date: Wed, 30 Oct 2024 16:18:14 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 26
                                                                            Connection: close
                                                                            x-amzn-RequestId: 7cb3a7df-f9dc-4ff0-b6c7-127b27543974
                                                                            Access-Control-Allow-Origin: *
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Headers: *
                                                                            X-Frame-Options: DENY
                                                                            x-amzn-ErrorType: UnauthorizedException
                                                                            Content-Security-Policy: frame-ancestors 'none'
                                                                            x-amz-apigw-id: AeNbEGYWoAMErZg=
                                                                            2024-10-30 16:18:14 UTC26INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 55 6e 61 75 74 68 6f 72 69 7a 65 64 22 7d
                                                                            Data Ascii: {"message":"Unauthorized"}


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            149192.168.2.64986935.169.81.284436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-30 16:18:14 UTC690OUTOPTIONS /event/jpm-ghana-2024-election-conversation-with-oct-24 HTTP/1.1
                                                                            Host: passport-api.open-exchange.net
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Access-Control-Request-Method: GET
                                                                            Access-Control-Request-Headers: content-type,x-api-authentication
                                                                            Origin: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Site: same-site
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-30 16:18:14 UTC584INHTTP/1.1 200 OK
                                                                            Date: Wed, 30 Oct 2024 16:18:14 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 0
                                                                            Connection: close
                                                                            x-amzn-RequestId: bef6dc58-5f13-48d4-832b-7aca5ebd1d02
                                                                            Access-Control-Allow-Origin: *
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Headers: X-API-Authentication,Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token
                                                                            X-Frame-Options: DENY
                                                                            Content-Security-Policy: frame-ancestors 'none'
                                                                            x-amz-apigw-id: AeNbFECCIAMEdhQ=
                                                                            Access-Control-Allow-Methods: DELETE,GET,HEAD,OPTIONS,PATCH,POST,PUT


                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Target ID:0
                                                                            Start time:12:17:50
                                                                            Start date:30/10/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                            Imagebase:0x7ff684c40000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:false

                                                                            Target ID:2
                                                                            Start time:12:17:54
                                                                            Start date:30/10/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2584 --field-trial-handle=2364,i,4308844061268048686,199944690009343658,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                            Imagebase:0x7ff684c40000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:false

                                                                            Target ID:3
                                                                            Start time:12:17:57
                                                                            Start date:30/10/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/join-the-call?ml_access_token=eyJjb250ZW50Ijp7ImV4cGlyYXRpb25EYXRlIjoiMjAyNC0xMC0zMVQxNToyMDo1OS4wMDZaIiwiZW1haWwiOiJyZGVpdHpAdnItY2FwaXRhbC5jb20iLCJldmVudElkIjo0MjY3Mn0sInNpZ25hdHVyZSI6Ik1FVUNJQzhaMDJJblVZd0syUk9WRkdjL1pMNHRBbWo4RmwxdW9mQjhwZzRmSjZsMkFpRUE5d25HUFFoa3ZrdkM2MlJkQ3lkM09YbnFJZ0xlQTAwMDIxNlRWbG9Hb0ZjPSJ9"
                                                                            Imagebase:0x7ff684c40000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:true

                                                                            No disassembly