Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.directcommerce.com/e3t/Ctc/LW+113/cxTvs04/VXh84F1y5yWKW4GR0mQ35bLC_W6y9Q695m9L8YN99fz8T5kvg0W6N1X8z6lZ3nyW818wP_6txjwsV2dJT-4yR4GRW63tGH02LYvKrW3vXKpn5R3YxZW7rnHgw2ry-bcW6zC-8S25BTT6W80BcBl8wNpPRN7CqLf5_ryhyW6hq48D8gxg2QW5XBQHR4hvw0NW63XDXd46lFQ4W7J9b072rWlfSW2FsL3j39rwyNW24tgr07r9jkwVrX

Overview

General Information

Sample URL:https://www.directcommerce.com/e3t/Ctc/LW+113/cxTvs04/VXh84F1y5yWKW4GR0mQ35bLC_W6y9Q695m9L8YN99fz8T5kvg0W6N1X8z6lZ3nyW818wP_6txjwsV2dJT-4yR4GRW63tGH02LYvKrW3vXKpn5R3YxZW7rnHgw2ry-bcW6zC-8S25BTT6W80BcB
Analysis ID:1545590
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Drops files with a non-matching file extension (content does not match file extension)

Classification

  • System is w10x64
  • chrome.exe (PID: 3592 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1072 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1944,i,9983051778415378146,5541647370405151897,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.directcommerce.com/e3t/Ctc/LW+113/cxTvs04/VXh84F1y5yWKW4GR0mQ35bLC_W6y9Q695m9L8YN99fz8T5kvg0W6N1X8z6lZ3nyW818wP_6txjwsV2dJT-4yR4GRW63tGH02LYvKrW3vXKpn5R3YxZW7rnHgw2ry-bcW6zC-8S25BTT6W80BcBl8wNpPRN7CqLf5_ryhyW6hq48D8gxg2QW5XBQHR4hvw0NW63XDXd46lFQ4W7J9b072rWlfSW2FsL3j39rwyNW24tgr07r9jkwVrXfNr30Xs-QW2XBYBp1RpglRN7CcYZtbrgKYN2FMSdzlmdNXW89wTpB5Zydv9W4lxjWh6fjHw4W3NBqdl7FR5pFW62b_nY60F2wxW4rZ5jY2tQbvwN2Ljb7yHs9JzW3lj7GT192KwlVLQgDZ3T3KbwW90T2rZ4HcZyPW7NVDFh8Ncx6_W3Tl1Jt1H2Z5cVM_cT8656sYcN7XnB7YLpwRPW3DJnQS8b4RvkN3Zll41X5SPLW3cKxMl1FqBfDN23gpL7mTdM2N1nBRG2Drr51W89BH2D1nT-xsVVqY6Q7219tSf2MzHJl04" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • Acrobat.exe (PID: 6400 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 5376 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 4136 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2108 --field-trial-handle=1584,i,18199776120133472988,5127619646676685281,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.directcommerce.com/hubfs/Onboarding-%20THD%20Dynamic%20Discounting-Pay%20Me%20Early/Discount%20Managment_Pay%20Me%20Early%20QSG%20CANADA.pptx%20(2)%20(2).pdf?utm_medium=email&_hsenc=p2ANqtz-9ibpxrnGHj4kuhwdOQh47Xv8e6XmXogYq1Q9H14-p6dCLZ42vcfz5RgLaDD7J1zI_q4orlKgqmFA7yZE4T23cWJs8-TNypJMFYMPgZgRJ7huANUlU&_hsmi=328556203&utm_content=328556203&utm_source=hs_emailHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49910 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50001 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /e3t/Ctc/LW+113/cxTvs04/VXh84F1y5yWKW4GR0mQ35bLC_W6y9Q695m9L8YN99fz8T5kvg0W6N1X8z6lZ3nyW818wP_6txjwsV2dJT-4yR4GRW63tGH02LYvKrW3vXKpn5R3YxZW7rnHgw2ry-bcW6zC-8S25BTT6W80BcBl8wNpPRN7CqLf5_ryhyW6hq48D8gxg2QW5XBQHR4hvw0NW63XDXd46lFQ4W7J9b072rWlfSW2FsL3j39rwyNW24tgr07r9jkwVrXfNr30Xs-QW2XBYBp1RpglRN7CcYZtbrgKYN2FMSdzlmdNXW89wTpB5Zydv9W4lxjWh6fjHw4W3NBqdl7FR5pFW62b_nY60F2wxW4rZ5jY2tQbvwN2Ljb7yHs9JzW3lj7GT192KwlVLQgDZ3T3KbwW90T2rZ4HcZyPW7NVDFh8Ncx6_W3Tl1Jt1H2Z5cVM_cT8656sYcN7XnB7YLpwRPW3DJnQS8b4RvkN3Zll41X5SPLW3cKxMl1FqBfDN23gpL7mTdM2N1nBRG2Drr51W89BH2D1nT-xsVVqY6Q7219tSf2MzHJl04 HTTP/1.1Host: www.directcommerce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/public/v1/encoded/track/tc/LW+113/cxTvs04/VXh84F1y5yWKW4GR0mQ35bLC_W6y9Q695m9L8YN99fz8T5kvg0W6N1X8z6lZ3nyW818wP_6txjwsV2dJT-4yR4GRW63tGH02LYvKrW3vXKpn5R3YxZW7rnHgw2ry-bcW6zC-8S25BTT6W80BcBl8wNpPRN7CqLf5_ryhyW6hq48D8gxg2QW5XBQHR4hvw0NW63XDXd46lFQ4W7J9b072rWlfSW2FsL3j39rwyNW24tgr07r9jkwVrXfNr30Xs-QW2XBYBp1RpglRN7CcYZtbrgKYN2FMSdzlmdNXW89wTpB5Zydv9W4lxjWh6fjHw4W3NBqdl7FR5pFW62b_nY60F2wxW4rZ5jY2tQbvwN2Ljb7yHs9JzW3lj7GT192KwlVLQgDZ3T3KbwW90T2rZ4HcZyPW7NVDFh8Ncx6_W3Tl1Jt1H2Z5cVM_cT8656sYcN7XnB7YLpwRPW3DJnQS8b4RvkN3Zll41X5SPLW3cKxMl1FqBfDN23gpL7mTdM2N1nBRG2Drr51W89BH2D1nT-xsVVqY6Q7219tSf2MzHJl04?_ud=2d56c355-73ed-4ab7-91f6-a60868ea539e&_jss=1&_fl=8&_pl=5&_hc=4&_lg=en-US,en&_plt=Win32&_scr=1280,1024 HTTP/1.1Host: www.directcommerce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=H09yabcohXABP2A7WVPGK2gXtsr_2lBcetMw.9qnP3w-1730306784-1.0.1.1-KxMjdsQm7_KOBMWK2QV4_4OitgKcsDpqjjZbI687HQEcQysez_JfBAiVV6Ns2LppR52pia1jKKi9FSgVLifEew; __cfruid=98ee4901fd8d09084143d1f3bca13415c28b3ce9-1730306784
Source: global trafficHTTP traffic detected: GET /hubfs/Onboarding-%20THD%20Dynamic%20Discounting-Pay%20Me%20Early/Discount%20Managment_Pay%20Me%20Early%20QSG%20CANADA.pptx%20(2)%20(2).pdf?utm_medium=email&_hsenc=p2ANqtz-9ibpxrnGHj4kuhwdOQh47Xv8e6XmXogYq1Q9H14-p6dCLZ42vcfz5RgLaDD7J1zI_q4orlKgqmFA7yZE4T23cWJs8-TNypJMFYMPgZgRJ7huANUlU&_hsmi=328556203&utm_content=328556203&utm_source=hs_email HTTP/1.1Host: www.directcommerce.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=H09yabcohXABP2A7WVPGK2gXtsr_2lBcetMw.9qnP3w-1730306784-1.0.1.1-KxMjdsQm7_KOBMWK2QV4_4OitgKcsDpqjjZbI687HQEcQysez_JfBAiVV6Ns2LppR52pia1jKKi9FSgVLifEew; __cfruid=98ee4901fd8d09084143d1f3bca13415c28b3ce9-1730306784
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.directcommerce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.directcommerce.com/hubfs/Onboarding-%20THD%20Dynamic%20Discounting-Pay%20Me%20Early/Discount%20Managment_Pay%20Me%20Early%20QSG%20CANADA.pptx%20(2)%20(2).pdf?utm_medium=email&_hsenc=p2ANqtz-9ibpxrnGHj4kuhwdOQh47Xv8e6XmXogYq1Q9H14-p6dCLZ42vcfz5RgLaDD7J1zI_q4orlKgqmFA7yZE4T23cWJs8-TNypJMFYMPgZgRJ7huANUlU&_hsmi=328556203&utm_content=328556203&utm_source=hs_emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=H09yabcohXABP2A7WVPGK2gXtsr_2lBcetMw.9qnP3w-1730306784-1.0.1.1-KxMjdsQm7_KOBMWK2QV4_4OitgKcsDpqjjZbI687HQEcQysez_JfBAiVV6Ns2LppR52pia1jKKi9FSgVLifEew; __cfruid=98ee4901fd8d09084143d1f3bca13415c28b3ce9-1730306784
Source: global trafficHTTP traffic detected: GET /hubfs/DC-Logo-Icon.png HTTP/1.1Host: www.directcommerce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.directcommerce.com/hubfs/Onboarding-%20THD%20Dynamic%20Discounting-Pay%20Me%20Early/Discount%20Managment_Pay%20Me%20Early%20QSG%20CANADA.pptx%20(2)%20(2).pdf?utm_medium=email&_hsenc=p2ANqtz-9ibpxrnGHj4kuhwdOQh47Xv8e6XmXogYq1Q9H14-p6dCLZ42vcfz5RgLaDD7J1zI_q4orlKgqmFA7yZE4T23cWJs8-TNypJMFYMPgZgRJ7huANUlU&_hsmi=328556203&utm_content=328556203&utm_source=hs_emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=H09yabcohXABP2A7WVPGK2gXtsr_2lBcetMw.9qnP3w-1730306784-1.0.1.1-KxMjdsQm7_KOBMWK2QV4_4OitgKcsDpqjjZbI687HQEcQysez_JfBAiVV6Ns2LppR52pia1jKKi9FSgVLifEew; __cfruid=98ee4901fd8d09084143d1f3bca13415c28b3ce9-1730306784
Source: global trafficHTTP traffic detected: GET /hubfs/Onboarding-%20THD%20Dynamic%20Discounting-Pay%20Me%20Early/Discount%20Managment_Pay%20Me%20Early%20QSG%20CANADA.pptx%20(2)%20(2).pdf?utm_medium=email&_hsenc=p2ANqtz-9ibpxrnGHj4kuhwdOQh47Xv8e6XmXogYq1Q9H14-p6dCLZ42vcfz5RgLaDD7J1zI_q4orlKgqmFA7yZE4T23cWJs8-TNypJMFYMPgZgRJ7huANUlU&_hsmi=328556203&utm_content=328556203&utm_source=hs_email HTTP/1.1Host: www.directcommerce.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=H09yabcohXABP2A7WVPGK2gXtsr_2lBcetMw.9qnP3w-1730306784-1.0.1.1-KxMjdsQm7_KOBMWK2QV4_4OitgKcsDpqjjZbI687HQEcQysez_JfBAiVV6Ns2LppR52pia1jKKi9FSgVLifEew; __cfruid=98ee4901fd8d09084143d1f3bca13415c28b3ce9-1730306784
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /hubfs/DC-Logo-Icon.png HTTP/1.1Host: www.directcommerce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=H09yabcohXABP2A7WVPGK2gXtsr_2lBcetMw.9qnP3w-1730306784-1.0.1.1-KxMjdsQm7_KOBMWK2QV4_4OitgKcsDpqjjZbI687HQEcQysez_JfBAiVV6Ns2LppR52pia1jKKi9FSgVLifEew; __cfruid=98ee4901fd8d09084143d1f3bca13415c28b3ce9-1730306784
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: www.directcommerce.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: unknownHTTP traffic detected: POST /dns-query HTTP/1.1Host: chrome.cloudflare-dns.comConnection: keep-aliveContent-Length: 128Accept: application/dns-messageAccept-Language: *User-Agent: ChromeAccept-Encoding: identityContent-Type: application/dns-message
Source: 2D85F72862B55C4EADD9E66E06947F3D0.8.drString found in binary or memory: http://x1.i.lencr.org/
Source: chromecache_214.2.drString found in binary or memory: https://www.directcommerce.com/events/public/v1/encoded/track/tc/LW
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49910 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50001 version: TLS 1.2
Source: classification engineClassification label: clean0.win@38/56@9/9
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\00be1649-58fd-4289-9166-e6e54ba57031.tmpJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-30 12-47-39-699.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1944,i,9983051778415378146,5541647370405151897,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.directcommerce.com/e3t/Ctc/LW+113/cxTvs04/VXh84F1y5yWKW4GR0mQ35bLC_W6y9Q695m9L8YN99fz8T5kvg0W6N1X8z6lZ3nyW818wP_6txjwsV2dJT-4yR4GRW63tGH02LYvKrW3vXKpn5R3YxZW7rnHgw2ry-bcW6zC-8S25BTT6W80BcBl8wNpPRN7CqLf5_ryhyW6hq48D8gxg2QW5XBQHR4hvw0NW63XDXd46lFQ4W7J9b072rWlfSW2FsL3j39rwyNW24tgr07r9jkwVrXfNr30Xs-QW2XBYBp1RpglRN7CcYZtbrgKYN2FMSdzlmdNXW89wTpB5Zydv9W4lxjWh6fjHw4W3NBqdl7FR5pFW62b_nY60F2wxW4rZ5jY2tQbvwN2Ljb7yHs9JzW3lj7GT192KwlVLQgDZ3T3KbwW90T2rZ4HcZyPW7NVDFh8Ncx6_W3Tl1Jt1H2Z5cVM_cT8656sYcN7XnB7YLpwRPW3DJnQS8b4RvkN3Zll41X5SPLW3cKxMl1FqBfDN23gpL7mTdM2N1nBRG2Drr51W89BH2D1nT-xsVVqY6Q7219tSf2MzHJl04"
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2108 --field-trial-handle=1584,i,18199776120133472988,5127619646676685281,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1944,i,9983051778415378146,5541647370405151897,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2108 --field-trial-handle=1584,i,18199776120133472988,5127619646676685281,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\crash_reporter.cfgJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 215
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 215Jump to dropped file
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
11
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://x1.i.lencr.org/0%URL Reputationsafe
https://chrome.cloudflare-dns.com/dns-query0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
chrome.cloudflare-dns.com
162.159.61.3
truefalse
    unknown
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalse
      unknown
      www.google.com
      142.250.185.100
      truefalse
        unknown
        s-part-0039.t-0009.t-msedge.net
        13.107.246.67
        truefalse
          unknown
          default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
          217.20.57.35
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              group6.sites.hscoscdn00.net
              199.60.103.30
              truefalse
                unknown
                x1.i.lencr.org
                unknown
                unknownfalse
                  unknown
                  www.directcommerce.com
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://www.directcommerce.com/hubfs/Onboarding-%20THD%20Dynamic%20Discounting-Pay%20Me%20Early/Discount%20Managment_Pay%20Me%20Early%20QSG%20CANADA.pptx%20(2)%20(2).pdf?utm_medium=email&_hsenc=p2ANqtz-9ibpxrnGHj4kuhwdOQh47Xv8e6XmXogYq1Q9H14-p6dCLZ42vcfz5RgLaDD7J1zI_q4orlKgqmFA7yZE4T23cWJs8-TNypJMFYMPgZgRJ7huANUlU&_hsmi=328556203&utm_content=328556203&utm_source=hs_emailfalse
                      unknown
                      https://chrome.cloudflare-dns.com/dns-queryfalse
                      • URL Reputation: safe
                      unknown
                      file:///C:/Users/user/Downloads/downloaded.pdffalse
                        unknown
                        https://www.directcommerce.com/e3t/Ctc/LW+113/cxTvs04/VXh84F1y5yWKW4GR0mQ35bLC_W6y9Q695m9L8YN99fz8T5kvg0W6N1X8z6lZ3nyW818wP_6txjwsV2dJT-4yR4GRW63tGH02LYvKrW3vXKpn5R3YxZW7rnHgw2ry-bcW6zC-8S25BTT6W80BcBl8wNpPRN7CqLf5_ryhyW6hq48D8gxg2QW5XBQHR4hvw0NW63XDXd46lFQ4W7J9b072rWlfSW2FsL3j39rwyNW24tgr07r9jkwVrXfNr30Xs-QW2XBYBp1RpglRN7CcYZtbrgKYN2FMSdzlmdNXW89wTpB5Zydv9W4lxjWh6fjHw4W3NBqdl7FR5pFW62b_nY60F2wxW4rZ5jY2tQbvwN2Ljb7yHs9JzW3lj7GT192KwlVLQgDZ3T3KbwW90T2rZ4HcZyPW7NVDFh8Ncx6_W3Tl1Jt1H2Z5cVM_cT8656sYcN7XnB7YLpwRPW3DJnQS8b4RvkN3Zll41X5SPLW3cKxMl1FqBfDN23gpL7mTdM2N1nBRG2Drr51W89BH2D1nT-xsVVqY6Q7219tSf2MzHJl04false
                          unknown
                          https://www.directcommerce.com/favicon.icofalse
                            unknown
                            https://www.directcommerce.com/events/public/v1/encoded/track/tc/LW+113/cxTvs04/VXh84F1y5yWKW4GR0mQ35bLC_W6y9Q695m9L8YN99fz8T5kvg0W6N1X8z6lZ3nyW818wP_6txjwsV2dJT-4yR4GRW63tGH02LYvKrW3vXKpn5R3YxZW7rnHgw2ry-bcW6zC-8S25BTT6W80BcBl8wNpPRN7CqLf5_ryhyW6hq48D8gxg2QW5XBQHR4hvw0NW63XDXd46lFQ4W7J9b072rWlfSW2FsL3j39rwyNW24tgr07r9jkwVrXfNr30Xs-QW2XBYBp1RpglRN7CcYZtbrgKYN2FMSdzlmdNXW89wTpB5Zydv9W4lxjWh6fjHw4W3NBqdl7FR5pFW62b_nY60F2wxW4rZ5jY2tQbvwN2Ljb7yHs9JzW3lj7GT192KwlVLQgDZ3T3KbwW90T2rZ4HcZyPW7NVDFh8Ncx6_W3Tl1Jt1H2Z5cVM_cT8656sYcN7XnB7YLpwRPW3DJnQS8b4RvkN3Zll41X5SPLW3cKxMl1FqBfDN23gpL7mTdM2N1nBRG2Drr51W89BH2D1nT-xsVVqY6Q7219tSf2MzHJl04?_ud=2d56c355-73ed-4ab7-91f6-a60868ea539e&_jss=1&_fl=8&_pl=5&_hc=4&_lg=en-US,en&_plt=Win32&_scr=1280,1024false
                              unknown
                              https://www.directcommerce.com/hubfs/DC-Logo-Icon.pngfalse
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.8.drfalse
                                • URL Reputation: safe
                                unknown
                                https://www.directcommerce.com/events/public/v1/encoded/track/tc/LWchromecache_214.2.drfalse
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  142.250.185.100
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  199.60.103.30
                                  group6.sites.hscoscdn00.netCanada
                                  23181QUICKSILVER1CAfalse
                                  162.159.61.3
                                  chrome.cloudflare-dns.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  96.7.168.138
                                  unknownUnited States
                                  262589INTERNEXABRASILOPERADORADETELECOMUNICACOESSABRfalse
                                  IP
                                  192.168.2.17
                                  192.168.2.4
                                  192.168.2.6
                                  192.168.2.5
                                  Joe Sandbox version:41.0.0 Charoite
                                  Analysis ID:1545590
                                  Start date and time:2024-10-30 17:45:26 +01:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:0h 3m 57s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:browseurl.jbs
                                  Sample URL:https://www.directcommerce.com/e3t/Ctc/LW+113/cxTvs04/VXh84F1y5yWKW4GR0mQ35bLC_W6y9Q695m9L8YN99fz8T5kvg0W6N1X8z6lZ3nyW818wP_6txjwsV2dJT-4yR4GRW63tGH02LYvKrW3vXKpn5R3YxZW7rnHgw2ry-bcW6zC-8S25BTT6W80BcBl8wNpPRN7CqLf5_ryhyW6hq48D8gxg2QW5XBQHR4hvw0NW63XDXd46lFQ4W7J9b072rWlfSW2FsL3j39rwyNW24tgr07r9jkwVrXfNr30Xs-QW2XBYBp1RpglRN7CcYZtbrgKYN2FMSdzlmdNXW89wTpB5Zydv9W4lxjWh6fjHw4W3NBqdl7FR5pFW62b_nY60F2wxW4rZ5jY2tQbvwN2Ljb7yHs9JzW3lj7GT192KwlVLQgDZ3T3KbwW90T2rZ4HcZyPW7NVDFh8Ncx6_W3Tl1Jt1H2Z5cVM_cT8656sYcN7XnB7YLpwRPW3DJnQS8b4RvkN3Zll41X5SPLW3cKxMl1FqBfDN23gpL7mTdM2N1nBRG2Drr51W89BH2D1nT-xsVVqY6Q7219tSf2MzHJl04
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:13
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • EGA enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Detection:CLEAN
                                  Classification:clean0.win@38/56@9/9
                                  Cookbook Comments:
                                  • Found PDF document
                                  • Close Viewer
                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.185.238, 74.125.71.84, 34.104.35.123, 52.149.20.212, 217.20.57.35, 13.85.23.206, 192.229.221.95, 13.95.31.18, 172.217.16.195, 184.28.88.176, 2.19.126.142, 2.19.126.149, 52.5.13.197, 54.227.187.23, 23.22.254.206, 52.202.204.11, 2.23.197.184, 142.250.114.94, 142.250.113.94
                                  • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, geo2.adobe.com
                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                  • VT rate limit hit for: https://www.directcommerce.com/e3t/Ctc/LW+113/cxTvs04/VXh84F1y5yWKW4GR0mQ35bLC_W6y9Q695m9L8YN99fz8T5kvg0W6N1X8z6lZ3nyW818wP_6txjwsV2dJT-4yR4GRW63tGH02LYvKrW3vXKpn5R3YxZW7rnHgw2ry-bcW6zC-8S25BTT6W80BcBl8wNpPRN7CqLf5_ryhyW6hq48D8gxg2QW5XBQHR4hvw0NW63XDXd46lFQ4W7J9b072rWlfSW2FsL3j39rwyNW24tgr07r9jkwVrXfNr30Xs-QW2XBYBp1RpglRN7CcYZtbrgKYN2FMSdzlmdNXW89wTpB5Zydv9W4lxjWh6fjHw4W3NBqdl7FR5pFW62b_nY60F2wxW4rZ5jY2tQbvwN2Ljb7yHs9JzW3lj7GT192KwlVLQgDZ3T3KbwW90T2rZ4HcZyPW7NVDFh8Ncx6_W3Tl1Jt1H2Z5cVM_cT8656sYcN7XnB7YLpwRPW3DJnQS8b4RvkN3Zll41X5SPLW3cKxMl1FqBfDN23gpL7mTdM2N1nBRG2Drr51W89BH2D1nT-xsVVqY6Q7219tSf2MzHJl04
                                  TimeTypeDescription
                                  12:47:44API Interceptor1x Sleep call for process: AcroCEF.exe modified
                                  No context
                                  No context
                                  No context
                                  No context
                                  No context
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):289
                                  Entropy (8bit):5.221813163264172
                                  Encrypted:false
                                  SSDEEP:6:6WN+q2Pwkn2nKuAl9OmbnIFUt8vBXWZmw+vBiVkwOwkn2nKuAl9OmbjLJ:6O+vYfHAahFUt8vBW/+vcV5JfHAaSJ
                                  MD5:309D530EA8D4DB7626D8E12F452CD6A4
                                  SHA1:E09C7602F40B9EA18663DE6E253A44EBB1C3DDEA
                                  SHA-256:D5F05378A4842EBEA8FBCBD168DCDDF378FA81BEE6A859646D3BCB5DC9EB0154
                                  SHA-512:FE78DD5EA5486B153C4CDB92BC93F78966C6EF8060D869BB52D257D4FF8D486666FCCDF43E3890C7579532BAD378E2CC09E6161B60E89FF866F597D556B2AB5A
                                  Malicious:false
                                  Reputation:low
                                  Preview:2024/10/30-12:47:36.862 8ec Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/30-12:47:36.864 8ec Recovering log #3.2024/10/30-12:47:36.864 8ec Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):289
                                  Entropy (8bit):5.221813163264172
                                  Encrypted:false
                                  SSDEEP:6:6WN+q2Pwkn2nKuAl9OmbnIFUt8vBXWZmw+vBiVkwOwkn2nKuAl9OmbjLJ:6O+vYfHAahFUt8vBW/+vcV5JfHAaSJ
                                  MD5:309D530EA8D4DB7626D8E12F452CD6A4
                                  SHA1:E09C7602F40B9EA18663DE6E253A44EBB1C3DDEA
                                  SHA-256:D5F05378A4842EBEA8FBCBD168DCDDF378FA81BEE6A859646D3BCB5DC9EB0154
                                  SHA-512:FE78DD5EA5486B153C4CDB92BC93F78966C6EF8060D869BB52D257D4FF8D486666FCCDF43E3890C7579532BAD378E2CC09E6161B60E89FF866F597D556B2AB5A
                                  Malicious:false
                                  Reputation:low
                                  Preview:2024/10/30-12:47:36.862 8ec Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/30-12:47:36.864 8ec Recovering log #3.2024/10/30-12:47:36.864 8ec Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):333
                                  Entropy (8bit):5.217173335436899
                                  Encrypted:false
                                  SSDEEP:6:6Iq2Pwkn2nKuAl9Ombzo2jMGIFUt8vsCZZmw+vikwOwkn2nKuAl9Ombzo2jMmLJ:6IvYfHAa8uFUt8vsW/+vi5JfHAa8RJ
                                  MD5:19C4CDBD8038E6D27AC9F99D1AFF69C4
                                  SHA1:6B2DD87A0CB16AB07613BBF75F5B43F11919A73C
                                  SHA-256:D4554E21C0FE18E8625B5E9B43928589515462D166AA29958486FAFE66EBD103
                                  SHA-512:031525A39180BD507D5933DF126BEC9D38DEBCE12A0382271F9B475243C555C5997C97165D2A553FACE2181359E9E674BB52AC62B8BE8269801597FA888573C9
                                  Malicious:false
                                  Reputation:low
                                  Preview:2024/10/30-12:47:36.949 cd4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/30-12:47:36.950 cd4 Recovering log #3.2024/10/30-12:47:36.951 cd4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):333
                                  Entropy (8bit):5.217173335436899
                                  Encrypted:false
                                  SSDEEP:6:6Iq2Pwkn2nKuAl9Ombzo2jMGIFUt8vsCZZmw+vikwOwkn2nKuAl9Ombzo2jMmLJ:6IvYfHAa8uFUt8vsW/+vi5JfHAa8RJ
                                  MD5:19C4CDBD8038E6D27AC9F99D1AFF69C4
                                  SHA1:6B2DD87A0CB16AB07613BBF75F5B43F11919A73C
                                  SHA-256:D4554E21C0FE18E8625B5E9B43928589515462D166AA29958486FAFE66EBD103
                                  SHA-512:031525A39180BD507D5933DF126BEC9D38DEBCE12A0382271F9B475243C555C5997C97165D2A553FACE2181359E9E674BB52AC62B8BE8269801597FA888573C9
                                  Malicious:false
                                  Reputation:low
                                  Preview:2024/10/30-12:47:36.949 cd4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/30-12:47:36.950 cd4 Recovering log #3.2024/10/30-12:47:36.951 cd4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:JSON data
                                  Category:modified
                                  Size (bytes):475
                                  Entropy (8bit):4.969516568575897
                                  Encrypted:false
                                  SSDEEP:12:YH/um3RA8sqVAxsBdOg2HPwcaq3QYiubInP7E4TX:Y2sRdsipdMHP73QYhbG7n7
                                  MD5:C8AAECA0E85E028BBEFA4D14227765EA
                                  SHA1:F1BB35BDE713B5797513ADD215C5858E6C2B90C7
                                  SHA-256:12123B6CAE10C099681D64ACEC9DB63288B994949B1908C16CB60670EAD7B29A
                                  SHA-512:B72D7E3A3026DB457A003D03CDA649BB53EB970164999087F4CAACA2855DEEFF5BE69A14AFBDA7946001976A4A4AF642E2EA537FD9F02C8850F35803C4AB52FE
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13374866868670672","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":225898},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):475
                                  Entropy (8bit):4.967403857886107
                                  Encrypted:false
                                  SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                  MD5:B7761633048D74E3C02F61AD04E00147
                                  SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                  SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                  SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):475
                                  Entropy (8bit):4.967403857886107
                                  Encrypted:false
                                  SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                  MD5:B7761633048D74E3C02F61AD04E00147
                                  SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                  SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                  SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):475
                                  Entropy (8bit):4.967403857886107
                                  Encrypted:false
                                  SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                  MD5:B7761633048D74E3C02F61AD04E00147
                                  SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                  SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                  SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):4730
                                  Entropy (8bit):5.252328132938795
                                  Encrypted:false
                                  SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7k5XnWDZ:etJCV4FiN/jTN/2r8Mta02fEhgO73go5
                                  MD5:6CB13FA096C3AB29624F11AB7E7D8C2E
                                  SHA1:DDF449B9D9EE3B00E8AF9B6E7CA5DF7CB91E3AFE
                                  SHA-256:71E15DABF562B49E728B98831AF0923F9D83159BA1186D1FF47B3A9FF2171F17
                                  SHA-512:D31FFC3D51BE2472557DF1DF72DFFA3381619040BBB6D7A75869117A8F012228A433B893701CE1A0FBED09CCA95D112CF90F8271059714C1A380A9BB02713DF9
                                  Malicious:false
                                  Reputation:low
                                  Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):321
                                  Entropy (8bit):5.1422090176005035
                                  Encrypted:false
                                  SSDEEP:6:6+q2Pwkn2nKuAl9OmbzNMxIFUt8vQZmw+vlFkwOwkn2nKuAl9OmbzNMFLJ:6+vYfHAa8jFUt8vQ/+vlF5JfHAa84J
                                  MD5:754030AE5FC1E1E853857C5E8A43BBB4
                                  SHA1:9B2B7A5B9EA7A7817BAE68C438145C7F97BC5EF4
                                  SHA-256:72E0B9D88451772F345EFDDB679A17B23C02C83DA87FCDDC97F14E8FE2DC114C
                                  SHA-512:F9D773B8FF1CE3D20B703BFF495209209EB6FFEF9D03050E685D63CF57A03806E3B6F5DF4ED7308E2A8BECB0A7C4F1BB9C8205613C71D2C8A2C7B6B1D393C354
                                  Malicious:false
                                  Reputation:low
                                  Preview:2024/10/30-12:47:37.021 cd4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/30-12:47:37.022 cd4 Recovering log #3.2024/10/30-12:47:37.023 cd4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):321
                                  Entropy (8bit):5.1422090176005035
                                  Encrypted:false
                                  SSDEEP:6:6+q2Pwkn2nKuAl9OmbzNMxIFUt8vQZmw+vlFkwOwkn2nKuAl9OmbzNMFLJ:6+vYfHAa8jFUt8vQ/+vlF5JfHAa84J
                                  MD5:754030AE5FC1E1E853857C5E8A43BBB4
                                  SHA1:9B2B7A5B9EA7A7817BAE68C438145C7F97BC5EF4
                                  SHA-256:72E0B9D88451772F345EFDDB679A17B23C02C83DA87FCDDC97F14E8FE2DC114C
                                  SHA-512:F9D773B8FF1CE3D20B703BFF495209209EB6FFEF9D03050E685D63CF57A03806E3B6F5DF4ED7308E2A8BECB0A7C4F1BB9C8205613C71D2C8A2C7B6B1D393C354
                                  Malicious:false
                                  Reputation:low
                                  Preview:2024/10/30-12:47:37.021 cd4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/30-12:47:37.022 cd4 Recovering log #3.2024/10/30-12:47:37.023 cd4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:PC bitmap, Windows 3.x format, 164 x -92 x 32, cbSize 60406, bits offset 54
                                  Category:dropped
                                  Size (bytes):60406
                                  Entropy (8bit):4.664442853939642
                                  Encrypted:false
                                  SSDEEP:384:KO1SsXcMEqi3wrmmMKeuyNp/caMfZLWrucb+a1LiGfrGbTiCS:KO1SsXc73wrmmMKeuEIZg+x91S
                                  MD5:65952909FCADF040DB463AA53FA3B78A
                                  SHA1:E90581BFC8FE99791995353EF4B88C4E7A35FA3A
                                  SHA-256:6C4EE787248A2B4C9A4F5081033FF8BE778546516C1BAAD3895F67E13C7C0F81
                                  SHA-512:21DC11E11BBBC4CA901AA367C7E6CA76E48A32DA2F663BEF57EC8BECD940254F209A44F41EBB2C234226C048D395C603E550EAA7F9748E87520410279B5DB5B8
                                  Malicious:false
                                  Reputation:low
                                  Preview:BM........6...(............. .........................YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.....................YYY.YYY.YYY.YYY.YYY.YYY.................YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.jjj.............YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.........YYY.............jjj.YYY.YYY.YYY.YYY.YYY.YYY.YYY.........YYY.........YYY.YYY.YYY.YYY.............YYY.YYY.YYY.YYY.YYY.....zzz.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.YYY.%q..%q......................................................%q..%q......................................o...%q..................................................o...........%q..................................................................%q..........................................%q....
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                  Category:dropped
                                  Size (bytes):86016
                                  Entropy (8bit):4.445162743009778
                                  Encrypted:false
                                  SSDEEP:384:yezci5tsiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rLs3OazzU89UTTgUL
                                  MD5:BC424948D7C1C83332013E29CC03274D
                                  SHA1:E8506134CF86B644FE279665BFC62C4788DACC8C
                                  SHA-256:D3FA1C550E3DE77C7376A5775F743486FC8DDAE6B04309E5E8A64500E585C8DF
                                  SHA-512:C05D102C5574CDD22A8B6D631E694BF94B160DAE260E769EA535E02AF1B76D966A26FBCD1C9EC759A897B4FDA970E5A4450ABF0DE7B24BF24194695FF3053CC1
                                  Malicious:false
                                  Reputation:low
                                  Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:SQLite Rollback Journal
                                  Category:dropped
                                  Size (bytes):8720
                                  Entropy (8bit):3.7719251535415093
                                  Encrypted:false
                                  SSDEEP:48:7Mlp/E2ioyVf8ioy9oWoy1Cwoy1MPKOioy1noy1AYoy1Wioy1hioybioyepoy1n7:7SpjuEFPXKQ/Db9IVXEBodRBkx
                                  MD5:BB7DEE73426B22AFA1E9E3E3AABA36BA
                                  SHA1:7AC483A73F20DE8457A0857F72AE4DB23753A852
                                  SHA-256:114A29E4D5C447F548E396101C34C66090F8B4F15BAA0274AE22E5059C31608C
                                  SHA-512:5475F7E3FB7CAB43870B3DBC7DA82270B40A6715B9487ED84533E02333DCC06E68115A57245EAF8D2015D2E89E98239A4A83AEE81AC54F7CCE9A40025A86DFB3
                                  Malicious:false
                                  Reputation:low
                                  Preview:.... .c.....m.I................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:Certificate, Version=3
                                  Category:dropped
                                  Size (bytes):1391
                                  Entropy (8bit):7.705940075877404
                                  Encrypted:false
                                  SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                  MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                  SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                  SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                  SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                  Malicious:false
                                  Reputation:low
                                  Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):192
                                  Entropy (8bit):2.7673182398396405
                                  Encrypted:false
                                  SSDEEP:3:kkFkliuVXfllXlE/HT8kn+zlXNNX8RolJuRdxLlGB9lQRYwpDdt:kK7uVIT8u+JdNMa8RdWBwRd
                                  MD5:C1AC048EEC61A67CE3034394A30028A8
                                  SHA1:93CEB2FFF2E13C2D4C5A553327812DB4B665F274
                                  SHA-256:053A05D939935C5F60427712FB55EAC82512FAAA81129304D6EEEB77F6514319
                                  SHA-512:7C1972288733BED7199C9B407014CB3CAE2E394D844CEE7B81ADEB0D4AEDAD0A8B269D95BEFCE77DC06DA68DE80F0426687293C4B992C86E68F22A8073DFDA78
                                  Malicious:false
                                  Reputation:low
                                  Preview:p...... ..........Tq.*..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):244540
                                  Entropy (8bit):3.3415042960460593
                                  Encrypted:false
                                  SSDEEP:1536:vKPCPiyzDtrh1cK3XEivK7VK/3AYvYwggErRo+RQn:yPClJ/3AYvYwgrFo+RQn
                                  MD5:758B42992DDFC41CB5E57069C621B54A
                                  SHA1:D0C28AF6CF1BD2208DA97DEDE57F6C78CEC98DCD
                                  SHA-256:55DF75758DD6CA825ED2DC9380EDC8469351191308C34CACFC44205197ABD25D
                                  SHA-512:437918372167A402005A728DCBBEF7B3A9580B794AD6A948A435C9D57C1672ACC1B7376E2A09113B66600EF5049D23625174256565BC639125A2F2BD07928926
                                  Malicious:false
                                  Reputation:low
                                  Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):295
                                  Entropy (8bit):5.377269196301364
                                  Encrypted:false
                                  SSDEEP:6:YEQXJ2HXFUlE78j7hVoZcg1vRcR0Y/vqoAvJM3g98kUwPeUkwRe9:YvXKXFUlEDZc0vGGMbLUkee9
                                  MD5:09BD958B5C8F5B07B1D3A871E70D293B
                                  SHA1:687858AA1BA31A00127C512704CECD7CC8D35F1E
                                  SHA-256:F4ADF22E6A4A224B47910184F66DD9C3DD84F3A78AA0050369186C79B1663D07
                                  SHA-512:BEB7243F34CDF0930D342240E6A18DB5FCFF86D3A44BF8712012ADA8ABD35401417F11F858E31A748E8FD15DDD4F29D6388CB3D4D82473D7AE6E52B1B007141E
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"analyticsData":{"responseGUID":"21b193b9-870b-48b9-acbd-02a30d24e39e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730480956068,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):294
                                  Entropy (8bit):5.328716052999927
                                  Encrypted:false
                                  SSDEEP:6:YEQXJ2HXFUlE78j7hVoZcg1vRcR0Y/vqoAvJfBoTfXpnrPeUkwRe9:YvXKXFUlEDZc0vGGWTfXcUkee9
                                  MD5:BF0BAA264D3685D5099A4A164FF3A871
                                  SHA1:617830A8D5970D88A051BF6749230D6054C6E506
                                  SHA-256:7ECB5409F7794B91A40A11527CEE492D0424941FE88CF1BBC3657185EEE05435
                                  SHA-512:A372FF59BAD05DC587D3EB7751A38C0C2ACC198B0A4811DAAFB09A56B0E6F36A26E6AA4CB7C913469C023751DA3B8BF2479F7404760BF934EB20216438A426CC
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"analyticsData":{"responseGUID":"21b193b9-870b-48b9-acbd-02a30d24e39e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730480956068,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):294
                                  Entropy (8bit):5.307711088395004
                                  Encrypted:false
                                  SSDEEP:6:YEQXJ2HXFUlE78j7hVoZcg1vRcR0Y/vqoAvJfBD2G6UpnrPeUkwRe9:YvXKXFUlEDZc0vGGR22cUkee9
                                  MD5:8C68C57B5DD652485716D4800550B7E0
                                  SHA1:D76E79E5B99FE2E316E27415D01564337BF51FA6
                                  SHA-256:AAC1D98A3C2351D4F4D9BC7E57EE96F179F798BA5A1A0D7E32A203BEFF8A4389
                                  SHA-512:27D2B43E9D560CF1D75B46824BAE588D8A2E5276B15E7FC73FFE19C297A24730E30961371CC16C367FC2F43F8A1A719B4DEBA681EE03107C2A5C6ECA44446F94
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"analyticsData":{"responseGUID":"21b193b9-870b-48b9-acbd-02a30d24e39e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730480956068,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):285
                                  Entropy (8bit):5.364767625653863
                                  Encrypted:false
                                  SSDEEP:6:YEQXJ2HXFUlE78j7hVoZcg1vRcR0Y/vqoAvJfPmwrPeUkwRe9:YvXKXFUlEDZc0vGGH56Ukee9
                                  MD5:733E7549C25D0822CC22F689CD081BE9
                                  SHA1:C35424694196DEC6B8207C1F341B95B77C8E40CA
                                  SHA-256:B4103A62B1DE307C01009958128D90F9D3E5A7DA865BFFF744189317E97308D5
                                  SHA-512:F7AF55EB6EE5501A28FFAF141E5E5DAD5FEB5923898C82C07738EE176807E1E5B3A83340CCFC4ACB90BCED2C9BC2964502746C55719D8012E16A560969D359CD
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"analyticsData":{"responseGUID":"21b193b9-870b-48b9-acbd-02a30d24e39e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730480956068,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):1055
                                  Entropy (8bit):5.661344830240425
                                  Encrypted:false
                                  SSDEEP:24:Yv6X7DzvTpLgEscLf7nnl0RCmK8czOCCSa:YvMPLhgGzaAh8cv/a
                                  MD5:F76434C4A223603296D9352F78A54821
                                  SHA1:898544F10AA103C66428BAABCB0CAD62C2EC7CBB
                                  SHA-256:E1357D49292DD7F590AC2BCD05D4DFFB0521623CBE9191BBD2E2F2A05FF6626E
                                  SHA-512:F47504BCE1B9203BC6FEAEC69DB9FB24F49D2F51D759B64805FD8D9A3AB89A62C2B6E07CD1D1C95F1F568FD29C9407B10642A088F5BE972576C2229CE6A6148D
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"analyticsData":{"responseGUID":"21b193b9-870b-48b9-acbd-02a30d24e39e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730480956068,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"92038_285529ActionBlock_1","campaignId":92038,"containerId":"1","controlGroupId":"","treatmentId":"eb1a4bce-8215-46f1-b44c-154b21a85d60","variationId":"285529"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNhdElkIjpudWxsfQ==","dataType":"application\/json","encodingScheme":tr
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):1050
                                  Entropy (8bit):5.654569126433611
                                  Encrypted:false
                                  SSDEEP:24:Yv6X7DzvPVLgEF0c7sbnl0RCmK8czOCYHflEpwiVX:YvMPnFg6sGAh8cvYHWpwa
                                  MD5:A56D38220BCDFB0FE592A393A7E483B9
                                  SHA1:608D9CBF6E44105F0B4998C4D9F4C9F9553313ED
                                  SHA-256:8FA7AB67E1CDFCA6EF5CCE39D66D4A862A20B6D5A572336F6ECBB786713726E8
                                  SHA-512:ECC8F29948BDD3E96A79A31D6052E31794D0EA6D9F654ED9AA46FAF237B5FE496EE97EFB90CD80018D6ABF9754A04599B862E6486EB0857FCF1C880FE2BE3011
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"analyticsData":{"responseGUID":"21b193b9-870b-48b9-acbd-02a30d24e39e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730480956068,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_0","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"0924134e-3c59-4f53-b731-add558c56fec","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuZm9ybXMgJiBhZ3JlZW1lbnRzLiJ9LCJ0Y2F0SWQiOm51bGx9","dataType":"application\/json","encodingScheme":true},"
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):292
                                  Entropy (8bit):5.314605330359084
                                  Encrypted:false
                                  SSDEEP:6:YEQXJ2HXFUlE78j7hVoZcg1vRcR0Y/vqoAvJfQ1rPeUkwRe9:YvXKXFUlEDZc0vGGY16Ukee9
                                  MD5:E3993C6AE48DB7630AA8085EABBCE788
                                  SHA1:817184A060730DC885B5DA611775473B111FB306
                                  SHA-256:572B442AB1442B0008F43BF2A3EC4D8824FC19990BD92A9173594ED9D24B6D1F
                                  SHA-512:2A4365E2FEF5EEA77FDBCD5C38606727121D470D48D92C3C994A5851D4695D08A8A3DC933AF078C2EF7C5F0E74CD055991C3C2CD0CDA7DD091CA24F33AA51512
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"analyticsData":{"responseGUID":"21b193b9-870b-48b9-acbd-02a30d24e39e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730480956068,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):1038
                                  Entropy (8bit):5.649046732308662
                                  Encrypted:false
                                  SSDEEP:24:Yv6X7Dzve2LgEF7cciAXs0nl0RCmK8czOCAPtciBX:YvMPWogc8hAh8cvA1
                                  MD5:721D00E700FB1ACC414A16A4081BBFA2
                                  SHA1:412E8292CF088997794AA5FAC3D90553EAC98F56
                                  SHA-256:C8804CA91826E1ABA791E30A82C3FB78EE82CBCCF9F4772F7033FCE77F862007
                                  SHA-512:A6F99EF9DB07D6FD2D9AE7E8906704C84DB73DBD791841B107FFC67E37C0E1DA9D5D99A84F0B6CE9CC88A1DECFFAB10126324D2B745F076ADB1AA4C8F6B54320
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"analyticsData":{"responseGUID":"21b193b9-870b-48b9-acbd-02a30d24e39e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730480956068,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_1","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"49d2f713-7aa9-44db-aa50-0a7a22add459","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVkaXQgdGV4dCwgaW1hZ2VzLCBwYWdlcywgYW5kIG1vcmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1744
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):1164
                                  Entropy (8bit):5.6989739598917595
                                  Encrypted:false
                                  SSDEEP:24:Yv6X7DzvSKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5X:YvMP6EgqprtrS5OZjSlwTmAfSKZ
                                  MD5:D9FEAF94684C6081186B4B6CA2B68935
                                  SHA1:C520ED28FA52EDE4760376793383A7303AAC3058
                                  SHA-256:19BB14F5B38135557A2B3C54DEA0B1BE9D722EAB481838946AB205C5595EEA33
                                  SHA-512:F1B9A78F085D5F18297A0853963055FB362023A51F40E98032CB2E974A513358DD91DBE4B5D91AE60686B0B0535A609988406579ADC8F434AB973B140958A622
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"analyticsData":{"responseGUID":"21b193b9-870b-48b9-acbd-02a30d24e39e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730480956068,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):289
                                  Entropy (8bit):5.316606459220938
                                  Encrypted:false
                                  SSDEEP:6:YEQXJ2HXFUlE78j7hVoZcg1vRcR0Y/vqoAvJfYdPeUkwRe9:YvXKXFUlEDZc0vGGg8Ukee9
                                  MD5:8EAC1D40770076BBD8DCEECC52649136
                                  SHA1:E8642F2833FF81D2199E7591F9FD099E794D7682
                                  SHA-256:709CD7DA2372531D21910410DCAF12F82F6DC99F2C1CE2186AF695BC959AC72E
                                  SHA-512:DD19F20F0629BF3627BF4DA38658CBA9B8C8A41B7478AE30945F40A20CC103A22E4C3B70682CD3B243B84D2396622E2F03A5E6FCA77CF648E906352618AFE723
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"analyticsData":{"responseGUID":"21b193b9-870b-48b9-acbd-02a30d24e39e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730480956068,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):1395
                                  Entropy (8bit):5.77388615778586
                                  Encrypted:false
                                  SSDEEP:24:Yv6X7DzvRrLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNv:YvMPpHgDv3W2aYQfgB5OUupHrQ9FJZ
                                  MD5:E8E24E839440CFD95B44C7223B04BC9B
                                  SHA1:7E1D4FB4F325BFBB4E86C16EEE5030A691380285
                                  SHA-256:16CB0E70822A46DD9C3015F62921EDD02A8255F0D9D3E478C0802A899B072C8F
                                  SHA-512:A2B7451F519E6E466916A6E2C0B793C7A5BDDCC51BE9931EED8E543819413AB49A5114E492531125D966C685836E1BF5E86FD7AF906C20D9C303E9FFD0CF50E2
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"analyticsData":{"responseGUID":"21b193b9-870b-48b9-acbd-02a30d24e39e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730480956068,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):291
                                  Entropy (8bit):5.30003942315445
                                  Encrypted:false
                                  SSDEEP:6:YEQXJ2HXFUlE78j7hVoZcg1vRcR0Y/vqoAvJfbPtdPeUkwRe9:YvXKXFUlEDZc0vGGDV8Ukee9
                                  MD5:B58FCD00F040C6622196CAE5E1C69777
                                  SHA1:E425644325B2439CFC0031F3EF904F81CD065DAA
                                  SHA-256:CD603EF9ABB30DCC78CA7DE7A887C38AE5385F5D59D70FEFA87283945CBB6BDC
                                  SHA-512:51B481DD8772D94A06EF0DE66ACC9EF6D4E7A08FE6ABCDCE0E3D0E0C4716260F20737E7FB5695B73491AA6C1301DBF6739B9D8E74356FB09919126AD862C3BB4
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"analyticsData":{"responseGUID":"21b193b9-870b-48b9-acbd-02a30d24e39e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730480956068,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):287
                                  Entropy (8bit):5.304920733985527
                                  Encrypted:false
                                  SSDEEP:6:YEQXJ2HXFUlE78j7hVoZcg1vRcR0Y/vqoAvJf21rPeUkwRe9:YvXKXFUlEDZc0vGG+16Ukee9
                                  MD5:08C6DF6C8D6B2126D37371741393F4EC
                                  SHA1:24FAA6B2A85A86210B700882EE0A52FF32BB5CDE
                                  SHA-256:460F9A5C3D4ECBCCBDA46604A84DBC35F62F7EDF867E881B211AD1A463EEDF19
                                  SHA-512:F0E7487E98AA8983059C7E5CA809763DBCD4ADDEE9633A41B206C5DE98C195DAAB1A826063D7110DBD93966A2C199FB34B3A7E0D54C27435318E3F15B80501D2
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"analyticsData":{"responseGUID":"21b193b9-870b-48b9-acbd-02a30d24e39e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730480956068,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):1026
                                  Entropy (8bit):5.630611023678065
                                  Encrypted:false
                                  SSDEEP:24:Yv6X7DzvjamXayLgE7cMCBNaqnl0RCmK8czOC/BSa:YvMP7BgACBOAh8cvMa
                                  MD5:99EADEE0CBFADBF5BF99839AFA2C89CA
                                  SHA1:067684A23A41299DDE1C70B91B7E6D2FFB08E9AB
                                  SHA-256:CC5AE9152367FB0228DD21D8E891AB3200767A1D03E8E084407DC8DAC7BE44FC
                                  SHA-512:8F848FED6E8B5F58632A5242A2ED6EB2882B5AEC07F04857D3989A9860EAC2E99803389BE76641C2229806BD7C1ABB21D8407BC4CBB7BBCD8A44E50195218983
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"analyticsData":{"responseGUID":"21b193b9-870b-48b9-acbd-02a30d24e39e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730480956068,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"92038_285529ActionBlock_0","campaignId":92038,"containerId":"1","controlGroupId":"","treatmentId":"6291f52b-6cb0-4d31-bc46-37ce85e9eb25","variationId":"285529"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1751323379000,"s
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):286
                                  Entropy (8bit):5.280620549139743
                                  Encrypted:false
                                  SSDEEP:6:YEQXJ2HXFUlE78j7hVoZcg1vRcR0Y/vqoAvJfshHHrPeUkwRe9:YvXKXFUlEDZc0vGGUUUkee9
                                  MD5:D10FC8A5F91700D0321E09CBF57B0FC6
                                  SHA1:31C21FDD078B834962CEC5473721CDBD566424FE
                                  SHA-256:5029027E620B7F2CDED7849481C472EE3D2D450CD543C5E4AA4F5D0FA4FE1006
                                  SHA-512:5A88E67AA12B862B4E705AD7F53D7D6496263038D6F5D85ABAC445611407662DA7D9125B1A1C86D8761D9C8C71FC0ABA3D4F0CE309334DC516A9B0758F9871ED
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"analyticsData":{"responseGUID":"21b193b9-870b-48b9-acbd-02a30d24e39e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730480956068,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):782
                                  Entropy (8bit):5.370169059871069
                                  Encrypted:false
                                  SSDEEP:12:YvXKXFUlEDZc0vGGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhW1YY:Yv6X7Dzvg168CgEXX5kcIfANha
                                  MD5:E211267677F8A0EDC7CDD6FDF5A80E6C
                                  SHA1:9A9FD34403F68AF4CEB3BD21A9B6A31773599AD0
                                  SHA-256:DDE11243762F14B30AC513F52E3D260D8C800BF0B016EC6A853B96B26CB14B18
                                  SHA-512:A39539B4CBCA6C151E8800029A85C4FAF18FB1CE6DCA147B17381A4F76E426076AE0A11971039F45E4BCFD48BCD0F966AB11C90A04CE727F576793636F3F5DA5
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"analyticsData":{"responseGUID":"21b193b9-870b-48b9-acbd-02a30d24e39e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730480956068,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1730306866112}}}}
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):4
                                  Entropy (8bit):0.8112781244591328
                                  Encrypted:false
                                  SSDEEP:3:e:e
                                  MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                  SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                  SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                  SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                  Malicious:false
                                  Reputation:low
                                  Preview:....
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):2818
                                  Entropy (8bit):5.1281032810910085
                                  Encrypted:false
                                  SSDEEP:24:YHf206VqLamwPqay/5MKC4aMqluMc1Tm+cnDtoj03dsj0SQfc4042qP2LS/12cmO:YHOnVu7/5qc1Dk+oHNdPR12cma59x
                                  MD5:812E7FA81CC2B4047407FB9A48C6BA7E
                                  SHA1:53683190B460B7834856BB2A19E24D401F37AA04
                                  SHA-256:7AE84DB31097434F460C7DEF422465D3ACDDB17D07483F59D28E6DA527F319F7
                                  SHA-512:50E664A0D5FD2C39263E73516F79EE22A3274DDA7175B30AF2EAED1DB9F9A1ABFDC22B86D2520972214A96764E367A90A87E339443864878871C1E20BD9B7DEC
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"d475221ecf7e83921739ebf6bc106db7","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1050,"ts":1730306865000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"0121e3f0556c37cada47a22c4c73a5b5","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1730306865000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"d07f5ec9a04455b685208d9ec60d50b0","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1026,"ts":1730306865000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"6090380c434d1dd11184214cfd809122","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1055,"ts":1730306865000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"e47987e6eebe1e99952136fda8e2793d","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1038,"ts":1730306865000},{"id":"Edit_InApp_Aug2020","info":{"dg":"310bdff584b491424235ad19ac6159a9","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                  Category:dropped
                                  Size (bytes):12288
                                  Entropy (8bit):1.1878715061884721
                                  Encrypted:false
                                  SSDEEP:48:TGufl2GL7msEHUUUUUUUUl8PSvR9H9vxFGiDIAEkGVvp58P:lNVmswUUUUUUUUl8P+FGSItl8P
                                  MD5:A34AD5D40C9945988C03AC3D500DC8DC
                                  SHA1:ADBB9DEBF6610CC94196FB70CD69C2E578A04EE2
                                  SHA-256:C01566BDCC39499C7CC33ADE2099751D34CA8025426E4375ADB69B67A3218846
                                  SHA-512:5E077B92D3BE8C6B7B27FE84B98C55CCDD78E6D3F8D37A7FA05F4B60401352300D92756752310BE610FEE712744E8C1988CA3EEB1170FFCB0F60147625C35234
                                  Malicious:false
                                  Reputation:low
                                  Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:SQLite Rollback Journal
                                  Category:dropped
                                  Size (bytes):8720
                                  Entropy (8bit):1.6059013566068387
                                  Encrypted:false
                                  SSDEEP:48:7MFKUUUUUUUUUUl8zvR9H9vxFGiDIAEkGVvqqFl2GL7msV:7LUUUUUUUUUUl8jFGSItcKVmsV
                                  MD5:C7CC0638CFB3E15017512AE6BCB0699C
                                  SHA1:DBDA392DF7CFB28B38DD097B71656B398B579A12
                                  SHA-256:460AB88591FBF4023404C35442522AF2D5E4F5F6DD9C11F864DA64AE948F197B
                                  SHA-512:619BD35403CC21326950F6912E467F120A1AA75060ECD0E9DF173CABB0CE6BFD52BECE805B73AD7EAABB445B0C19D8BBA3777B32BED59AE4DD7CD51C2E00C7D0
                                  Malicious:false
                                  Reputation:low
                                  Preview:.... .c.....-D&.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):246
                                  Entropy (8bit):3.5197430193686525
                                  Encrypted:false
                                  SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K84Oq33Kw:Qw946cPbiOxDlbYnuRK73H
                                  MD5:96E56D53902EEDC275E1DE4EA8B7DB24
                                  SHA1:6D332634E718AF718C895C2DE6E2C3E8A4D15AFF
                                  SHA-256:9AC4996EA83277EDFAF791C8E89508796F1F650A9F62EA5CA4FB884023CEFDC7
                                  SHA-512:2FF848D483D44DA0C1DBAA03CADEA193E04E46EB5C65C471B4FDA6CC09E87D3CFF0AC232E45236EBC8634ADC8D21A19D17F22FE0294024D3DDA94677D94EBF20
                                  Malicious:false
                                  Reputation:low
                                  Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .3.0./.1.0./.2.0.2.4. . .1.2.:.4.7.:.4.5. .=.=.=.....
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:ASCII text, with very long lines (393)
                                  Category:dropped
                                  Size (bytes):16525
                                  Entropy (8bit):5.345946398610936
                                  Encrypted:false
                                  SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                  MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                  SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                  SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                  SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                  Malicious:false
                                  Reputation:low
                                  Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):15114
                                  Entropy (8bit):5.370998480040243
                                  Encrypted:false
                                  SSDEEP:384:n3haZzoHHQxX45PnOn6nLXSGQlTwsBsT0Qfsb4ci2SXlZXT0tFKwtuUYJYZwfluM:HE+
                                  MD5:D41D5CBA8633463EDA19A75F94D287F5
                                  SHA1:B3102ED98AAC1A50B0D8D787AD107C866706E204
                                  SHA-256:8D8C722DCF171AD0E5523FDBE80AC85ADE0DF3D29F17E8437C35C31670EB7E5E
                                  SHA-512:5548D591EA266463FD8F868EF696090F035751F79F54A7403A8ED4A8F3CFA4B47FBC1C6632BAB810B6EB02E66CBB6853E768ADFC1126B5471EA441F3495826EF
                                  Malicious:false
                                  Reputation:low
                                  Preview:SessionID=32505562-06fb-44eb-80dc-b01919ca5d3f.1730306859719 Timestamp=2024-10-30T12:47:39:719-0400 ThreadID=1168 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=32505562-06fb-44eb-80dc-b01919ca5d3f.1730306859719 Timestamp=2024-10-30T12:47:39:721-0400 ThreadID=1168 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=32505562-06fb-44eb-80dc-b01919ca5d3f.1730306859719 Timestamp=2024-10-30T12:47:39:721-0400 ThreadID=1168 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=32505562-06fb-44eb-80dc-b01919ca5d3f.1730306859719 Timestamp=2024-10-30T12:47:39:721-0400 ThreadID=1168 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=32505562-06fb-44eb-80dc-b01919ca5d3f.1730306859719 Timestamp=2024-10-30T12:47:39:721-0400 ThreadID=1168 Component=ngl-lib_NglAppLib Description="SetConf
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  File Type:ASCII text, with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):29752
                                  Entropy (8bit):5.3897269850574006
                                  Encrypted:false
                                  SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rr:X
                                  MD5:3E57AA25410C8485E1BD144B7A7ACA26
                                  SHA1:8094A5036155892D9CF63FA6CAEFD32BA02F49FD
                                  SHA-256:13DCA2DB9EAEEA9610D9258D380DAB20F98A18AEE8CFB2F82440530A64C6CCDC
                                  SHA-512:18EF9488F6EE53171BD3110B8A1AFA2AAD05C0B764BD235A2AFF0BF32AEDA11C5CE6C0DBE278C2B92B26785B07741494126EC7E8A2172D3D521F36E9E0F742A9
                                  Malicious:false
                                  Reputation:low
                                  Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                  Category:dropped
                                  Size (bytes):386528
                                  Entropy (8bit):7.9736851559892425
                                  Encrypted:false
                                  SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                  MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                  SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                  SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                  SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                  Malicious:false
                                  Reputation:low
                                  Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                  Category:dropped
                                  Size (bytes):758601
                                  Entropy (8bit):7.98639316555857
                                  Encrypted:false
                                  SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                  MD5:3A49135134665364308390AC398006F1
                                  SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                  SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                  SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                  Malicious:false
                                  Reputation:low
                                  Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                  Category:dropped
                                  Size (bytes):1419751
                                  Entropy (8bit):7.976496077007677
                                  Encrypted:false
                                  SSDEEP:24576:6D0WL07oDGZswYIGNPJNdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:c0WLxDGZswZGh3mlind9i4ufFXpAXkru
                                  MD5:585EFF39D9FEF7183354805AFC2389B2
                                  SHA1:4D8B1386D70227DC30C7B4AF0F1053E5ABFF4F23
                                  SHA-256:E901E0C2BCDF07BB5AF8DC0DDF23CB297BDD05EC1D1FB7FF867F7D25E59CFCF2
                                  SHA-512:E61921615AB814A84E2A4FFCCBFB8D2CBB5BBAEE3FE5632BCD9BF585AF407CE476B8A68BE0AB89259275223F6D1B21B73648BB8DE6683A118DA634EE31C9C00F
                                  Malicious:false
                                  Reputation:low
                                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                  Category:dropped
                                  Size (bytes):1407294
                                  Entropy (8bit):7.97605879016224
                                  Encrypted:false
                                  SSDEEP:24576:/ndpy6mlind9j2kvhsfFXpAXDgrFBU2/R0777oMOWLaGZ4ZwYIGNPS:P3mlind9i4ufFXpAXkrfUs0UVWLaGZ48
                                  MD5:0DEC9343B10C9FAB9C2E55351BA2CA90
                                  SHA1:347DA9211A95FBDFEC2921342EB0D36AAB185050
                                  SHA-256:1B6C579C607E34C404B66F9E71517FE62AC449A133F8329F8EBBC11F0BA06D85
                                  SHA-512:1D79D76E28824B749F8B7374DB4ABE71DBCC5E8BE6437FFA43C8B55382A61EAC30D28D6590B583B1CC5E7345FD371DE6829C1C8B1821638A112228B4F4E4C026
                                  Malicious:false
                                  Reputation:low
                                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PDF document, version 1.4
                                  Category:dropped
                                  Size (bytes):9066
                                  Entropy (8bit):6.694533634251716
                                  Encrypted:false
                                  SSDEEP:96:Zufpdf3Ux9r7Ajs/5g480XzXutyfZgWX3s8F2N47rMpsHPRsmiEe:U/f3UXXA4/7LutyfZp2NUYpVmib
                                  MD5:2BD76E90A34E4B854C2AF1F65F71A4EA
                                  SHA1:9F7FEAF996DDC7776CA58DD367D3F1EA5EFF478B
                                  SHA-256:5083421697FDE62DB7E121B7378A28056A088BB5B4E90E24D4C5339EDEF77EDC
                                  SHA-512:7EEACCE97BBF86C7C3D8CCCB3CE98FE26660DA29E3D72B9220D66BED99D5B03C68540C52C1A1D9DA17FEE6A13CF346DA3EF007C992613876EFC7B0C11C8A1B72
                                  Malicious:false
                                  Reputation:low
                                  Preview:%PDF-1.4.% .....4.0.obj.<<./Type./Catalog./Names.<<./JavaScript.3.0.R.>>./PageLabels.<<./Nums.[.0.<<./S./D./St.1.>>.].>>./Outlines.2.0.R./Pages.1.0.R.>>.endobj.5.0.obj.<<./Creator.(...G.o.o.g.l.e)./Title.(...D.i.s.c.o.u.n.t. .M.a.n.a.g.m.e.n.t./.P.a.y. .M.e. .E.a.r.l.y. .Q.S.G. .C.A.N.A.D.A...p.p.t.x).>>.endobj.6.0.obj.<<./Type./Page./Parent.1.0.R./MediaBox.[.0.0.720.405.]./Contents.7.0.R./Resources.8.0.R./Annots.10.0.R./Group.<<./S./Transparency./CS./DeviceRGB.>>.>>.endobj.7.0.obj.<<./Filter./FlateDecode./Length.9.0.R.>>.stream.x..<=o$.u3.......-@.`_}..kX.J.%......@YGP......g...oH....e..i.o.....~.U.GwW...g.3p. g....}.{.>^5.e...._...y..y..1..L...gx.?^6.hk.5..`.*..5...}.........Y........ \.......M.o5...W..^z..cF.;.4N...&.E.P..w_.........*P..Z...rN....a.;........ ...4F.Z.0@.......r-.....T.x0i.x ..>).c.......^.......g?e..{...q.9T........eP.A0.....oY.n..%92/M.u B.&D... 9.......[...*Ac#...Yi@.p..... hh..5-@Y.....R..7.@h/..1i.X....g.)"@h........+`.yez.........d+\$.*.ON*I.4.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PDF document, version 1.4, 1 pages
                                  Category:dropped
                                  Size (bytes):186259
                                  Entropy (8bit):7.711579843178096
                                  Encrypted:false
                                  SSDEEP:3072:cXKPPuCH3NQpsCwqA9/50qJWLvUyTolaV55RnjARKc7yM:cKXuw3NQUqA9CEWLvUyTolI3ZjGeM
                                  MD5:CD1214EB1CE066FD693849E6D8CC3756
                                  SHA1:130D8DA30EEDD866480631B18CE9BDD491176E3B
                                  SHA-256:F81D5809F862C69018A009E0FD5FB25074F8049B56CD5F03B934BFC854E3CCA8
                                  SHA-512:82A4665089386400F332790F9690426ED37FDD511E0F66EB213EB6F7DAB9D3B8AA6DD15EE9C08E6B924120205DEF0FE8F21D5C871A121881C67F05A649EB2B8A
                                  Malicious:false
                                  Reputation:low
                                  Preview:%PDF-1.4.% .....4.0.obj.<<./Type./Catalog./Names.<<./JavaScript.3.0.R.>>./PageLabels.<<./Nums.[.0.<<./S./D./St.1.>>.].>>./Outlines.2.0.R./Pages.1.0.R.>>.endobj.5.0.obj.<<./Creator.(...G.o.o.g.l.e)./Title.(...D.i.s.c.o.u.n.t. .M.a.n.a.g.m.e.n.t./.P.a.y. .M.e. .E.a.r.l.y. .Q.S.G. .C.A.N.A.D.A...p.p.t.x).>>.endobj.6.0.obj.<<./Type./Page./Parent.1.0.R./MediaBox.[.0.0.720.405.]./Contents.7.0.R./Resources.8.0.R./Annots.10.0.R./Group.<<./S./Transparency./CS./DeviceRGB.>>.>>.endobj.7.0.obj.<<./Filter./FlateDecode./Length.9.0.R.>>.stream.x..<=o$.u3.......-@.`_}..kX.J.%......@YGP......g...oH....e..i.o.....~.U.GwW...g.3p. g....}.{.>^5.e...._...y..y..1..L...gx.?^6.hk.5..`.*..5...}.........Y........ \.......M.o5...W..^z..cF.;.4N...&.E.P..w_.........*P..Z...rN....a.;........ ...4F.Z.0@.......r-.....T.x0i.x ..>).c.......^.......g?e..{...q.9T........eP.A0.....oY.n..%92/M.u B.&D... 9.......[...*Ac#...Yi@.p..... hh..5-@Y.....R..7.@h/..1i.X....g.)"@h........+`.yez.........d+\$.*.ON*I.4.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PDF document, version 1.4, 1 pages
                                  Category:dropped
                                  Size (bytes):186259
                                  Entropy (8bit):7.711579843178096
                                  Encrypted:false
                                  SSDEEP:3072:cXKPPuCH3NQpsCwqA9/50qJWLvUyTolaV55RnjARKc7yM:cKXuw3NQUqA9CEWLvUyTolI3ZjGeM
                                  MD5:CD1214EB1CE066FD693849E6D8CC3756
                                  SHA1:130D8DA30EEDD866480631B18CE9BDD491176E3B
                                  SHA-256:F81D5809F862C69018A009E0FD5FB25074F8049B56CD5F03B934BFC854E3CCA8
                                  SHA-512:82A4665089386400F332790F9690426ED37FDD511E0F66EB213EB6F7DAB9D3B8AA6DD15EE9C08E6B924120205DEF0FE8F21D5C871A121881C67F05A649EB2B8A
                                  Malicious:false
                                  Reputation:low
                                  Preview:%PDF-1.4.% .....4.0.obj.<<./Type./Catalog./Names.<<./JavaScript.3.0.R.>>./PageLabels.<<./Nums.[.0.<<./S./D./St.1.>>.].>>./Outlines.2.0.R./Pages.1.0.R.>>.endobj.5.0.obj.<<./Creator.(...G.o.o.g.l.e)./Title.(...D.i.s.c.o.u.n.t. .M.a.n.a.g.m.e.n.t./.P.a.y. .M.e. .E.a.r.l.y. .Q.S.G. .C.A.N.A.D.A...p.p.t.x).>>.endobj.6.0.obj.<<./Type./Page./Parent.1.0.R./MediaBox.[.0.0.720.405.]./Contents.7.0.R./Resources.8.0.R./Annots.10.0.R./Group.<<./S./Transparency./CS./DeviceRGB.>>.>>.endobj.7.0.obj.<<./Filter./FlateDecode./Length.9.0.R.>>.stream.x..<=o$.u3.......-@.`_}..kX.J.%......@YGP......g...oH....e..i.o.....~.U.GwW...g.3p. g....}.{.>^5.e...._...y..y..1..L...gx.?^6.hk.5..`.*..5...}.........Y........ \.......M.o5...W..^z..cF.;.4N...&.E.P..w_.........*P..Z...rN....a.;........ ...4F.Z.0@.......r-.....T.x0i.x ..>).c.......^.......g?e..{...q.9T........eP.A0.....oY.n..%92/M.u B.&D... 9.......[...*Ac#...Yi@.p..... hh..5-@Y.....R..7.@h/..1i.X....g.)"@h........+`.yez.........d+\$.*.ON*I.4.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PDF document, version 1.4, 1 pages
                                  Category:dropped
                                  Size (bytes):186259
                                  Entropy (8bit):7.711579843178096
                                  Encrypted:false
                                  SSDEEP:3072:cXKPPuCH3NQpsCwqA9/50qJWLvUyTolaV55RnjARKc7yM:cKXuw3NQUqA9CEWLvUyTolI3ZjGeM
                                  MD5:CD1214EB1CE066FD693849E6D8CC3756
                                  SHA1:130D8DA30EEDD866480631B18CE9BDD491176E3B
                                  SHA-256:F81D5809F862C69018A009E0FD5FB25074F8049B56CD5F03B934BFC854E3CCA8
                                  SHA-512:82A4665089386400F332790F9690426ED37FDD511E0F66EB213EB6F7DAB9D3B8AA6DD15EE9C08E6B924120205DEF0FE8F21D5C871A121881C67F05A649EB2B8A
                                  Malicious:false
                                  Reputation:low
                                  Preview:%PDF-1.4.% .....4.0.obj.<<./Type./Catalog./Names.<<./JavaScript.3.0.R.>>./PageLabels.<<./Nums.[.0.<<./S./D./St.1.>>.].>>./Outlines.2.0.R./Pages.1.0.R.>>.endobj.5.0.obj.<<./Creator.(...G.o.o.g.l.e)./Title.(...D.i.s.c.o.u.n.t. .M.a.n.a.g.m.e.n.t./.P.a.y. .M.e. .E.a.r.l.y. .Q.S.G. .C.A.N.A.D.A...p.p.t.x).>>.endobj.6.0.obj.<<./Type./Page./Parent.1.0.R./MediaBox.[.0.0.720.405.]./Contents.7.0.R./Resources.8.0.R./Annots.10.0.R./Group.<<./S./Transparency./CS./DeviceRGB.>>.>>.endobj.7.0.obj.<<./Filter./FlateDecode./Length.9.0.R.>>.stream.x..<=o$.u3.......-@.`_}..kX.J.%......@YGP......g...oH....e..i.o.....~.U.GwW...g.3p. g....}.{.>^5.e...._...y..y..1..L...gx.?^6.hk.5..`.*..5...}.........Y........ \.......M.o5...W..^z..cF.;.4N...&.E.P..w_.........*P..Z...rN....a.;........ ...4F.Z.0@.......r-.....T.x0i.x ..>).c.......^.......g?e..{...q.9T........eP.A0.....oY.n..%92/M.u B.&D... 9.......[...*Ac#...Yi@.p..... hh..5-@Y.....R..7.@h/..1i.X....g.)"@h........+`.yez.........d+\$.*.ON*I.4.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image
                                  Category:downloaded
                                  Size (bytes):11748
                                  Entropy (8bit):7.976146617566525
                                  Encrypted:false
                                  SSDEEP:192:su3DrO7OJSlZSWPn6xJGw7iQPv98HcUbWNR6nHkW5xY7VQUCmbWHSddxxCkZfDdd:NrN4tC97tvWWj0HkW5xxmiHuJ5ZfPf3r
                                  MD5:F1CD49748574A76994FD2B45AB9C6269
                                  SHA1:92071C75D66E1F2E91A91E0274570D1040D9CE09
                                  SHA-256:D286F9C3C2C64736583F5BBE4FBBB32A419A6B1F98A62F163E69B53834228A8C
                                  SHA-512:28D22520E8656E093B0887A4C4F259DC303BA1101C296F317ECDA750638C7202AB0163EA02670386FB93D51334DB71C41E6703E00D7F2091D33BB47D7D3276EA
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.directcommerce.com/hubfs/DC-Logo-Icon.png
                                  Preview:RIFF.-..WEBPVP8L.-../.@(...m.H.ly....df.:.....mI.5..1r...m"..w....{.h..v..._e.1.lt;....d.o:..FR|s5YX.E.../.|.W.h....P...j.fS.....A......%+c.G.@......p.Ir$..I...OZz..7.-.=3...q#I...x`.......[h..F..H.&./~./..........ON.9............xL.(.....h.^...n....i]......L./.8...6..EM.....+..;i..............:....@......cH'TK....e'y...@...09..xd...=..(.......#.......6.P .?..6/.s.%.E..`-...... .....z...y..... ..3J..p..@P.....A.6.b.....g.....P.K.......].....N...V.LZ.......%...@..!.vU,.....S.J...R.......&......w....@.... h...g)..*x....zM...(.. .0tx...)\..O/.......7..p.....iQ.A.D.C@..p8.......B#H..Q..A.*...?....m-S.7...F....K.....@.,.pH..=.....m.V...C..%rR......}....P.-.k.....mmJ..z"..:..1r.mc.R3..-...o.....Z..s...3..M..j5r..5..Zk...Z....M.....XE`vzvV...~..G..}..^..=..e.......,D@..7).....c..I.&.cQ..n...0.q.....Kai.. ..4.]...B...Y..8(,h..P.^........&T....l.H..F.g.........b.2.).<.}L@zLC..4!\...b...m...z..:;W-....[.m.m..<ek.Z..........w..p....M......m.m.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1183)
                                  Category:downloaded
                                  Size (bytes):8325
                                  Entropy (8bit):5.554251830776163
                                  Encrypted:false
                                  SSDEEP:192:xF+Jt8qhTwQsPApQWil7YNhiBJQ2qnQzVSz5ny3pgsAcga9NZT2q9qL/bbKpF9wj:cziVjFlAENfpDwxemAS
                                  MD5:F12923CC3E430F1B60DD2002DF62428B
                                  SHA1:B78C1A164CEA184F6EE6A7F15720A4B787DD4F83
                                  SHA-256:A66E24F78631B95958F60C001882B7CDC6AC0343B019D6030ADE9C28EDF84E79
                                  SHA-512:076ED7530241A5E99ED69C4C8C39E4BAFD5FDDDD006228CF68441A281120067980205E9E1F96D5533C19CEA0C6F14A8354CD3C8DF004F203D3696A0F4FDE6BE3
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.directcommerce.com/e3t/Ctc/LW+113/cxTvs04/VXh84F1y5yWKW4GR0mQ35bLC_W6y9Q695m9L8YN99fz8T5kvg0W6N1X8z6lZ3nyW818wP_6txjwsV2dJT-4yR4GRW63tGH02LYvKrW3vXKpn5R3YxZW7rnHgw2ry-bcW6zC-8S25BTT6W80BcBl8wNpPRN7CqLf5_ryhyW6hq48D8gxg2QW5XBQHR4hvw0NW63XDXd46lFQ4W7J9b072rWlfSW2FsL3j39rwyNW24tgr07r9jkwVrXfNr30Xs-QW2XBYBp1RpglRN7CcYZtbrgKYN2FMSdzlmdNXW89wTpB5Zydv9W4lxjWh6fjHw4W3NBqdl7FR5pFW62b_nY60F2wxW4rZ5jY2tQbvwN2Ljb7yHs9JzW3lj7GT192KwlVLQgDZ3T3KbwW90T2rZ4HcZyPW7NVDFh8Ncx6_W3Tl1Jt1H2Z5cVM_cT8656sYcN7XnB7YLpwRPW3DJnQS8b4RvkN3Zll41X5SPLW3cKxMl1FqBfDN23gpL7mTdM2N1nBRG2Drr51W89BH2D1nT-xsVVqY6Q7219tSf2MzHJl04
                                  Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta name="referrer" content="never">. <script>..function bit_set(num, bit){. return num | 1 << bit;.}..function isWebDriver() {. try {. return typeof navigator.webdriver != "undefined" && navigator.webdriver;. } catch(e) {. return false;. }.}..function hasAccelerometerPermission() {. try {. return typeof DeviceMotionEvent !== 'undefined' && typeof DeviceMotionEvent.requestPermission === 'function';. } catch(e) {. return false;. }.}..function isHiDPI() {. try {. if (typeof window.matchMedia !== 'function') {. return false;. }. var query = '(-webkit-min-device-pixel-ratio: 2), (min-device-pixel-ratio: 2), (min-resolution: 192dpi)';. var mql = window.matchMedia(query);. if (mql.matches === undefined) {. return false;. }. return mql.matches;. } catch(e) {. return false;. }.}..function arePluginsConsistent() {. try {. if (typeof navigator.plugins == "undefined" || navigator.plugins ===
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PDF document, version 1.4, 1 pages
                                  Category:downloaded
                                  Size (bytes):186259
                                  Entropy (8bit):7.711579843178096
                                  Encrypted:false
                                  SSDEEP:3072:cXKPPuCH3NQpsCwqA9/50qJWLvUyTolaV55RnjARKc7yM:cKXuw3NQUqA9CEWLvUyTolI3ZjGeM
                                  MD5:CD1214EB1CE066FD693849E6D8CC3756
                                  SHA1:130D8DA30EEDD866480631B18CE9BDD491176E3B
                                  SHA-256:F81D5809F862C69018A009E0FD5FB25074F8049B56CD5F03B934BFC854E3CCA8
                                  SHA-512:82A4665089386400F332790F9690426ED37FDD511E0F66EB213EB6F7DAB9D3B8AA6DD15EE9C08E6B924120205DEF0FE8F21D5C871A121881C67F05A649EB2B8A
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.directcommerce.com/hubfs/Onboarding-%20THD%20Dynamic%20Discounting-Pay%20Me%20Early/Discount%20Managment_Pay%20Me%20Early%20QSG%20CANADA.pptx%20(2)%20(2).pdf?utm_medium=email&_hsenc=p2ANqtz-9ibpxrnGHj4kuhwdOQh47Xv8e6XmXogYq1Q9H14-p6dCLZ42vcfz5RgLaDD7J1zI_q4orlKgqmFA7yZE4T23cWJs8-TNypJMFYMPgZgRJ7huANUlU&_hsmi=328556203&utm_content=328556203&utm_source=hs_email
                                  Preview:%PDF-1.4.% .....4.0.obj.<<./Type./Catalog./Names.<<./JavaScript.3.0.R.>>./PageLabels.<<./Nums.[.0.<<./S./D./St.1.>>.].>>./Outlines.2.0.R./Pages.1.0.R.>>.endobj.5.0.obj.<<./Creator.(...G.o.o.g.l.e)./Title.(...D.i.s.c.o.u.n.t. .M.a.n.a.g.m.e.n.t./.P.a.y. .M.e. .E.a.r.l.y. .Q.S.G. .C.A.N.A.D.A...p.p.t.x).>>.endobj.6.0.obj.<<./Type./Page./Parent.1.0.R./MediaBox.[.0.0.720.405.]./Contents.7.0.R./Resources.8.0.R./Annots.10.0.R./Group.<<./S./Transparency./CS./DeviceRGB.>>.>>.endobj.7.0.obj.<<./Filter./FlateDecode./Length.9.0.R.>>.stream.x..<=o$.u3.......-@.`_}..kX.J.%......@YGP......g...oH....e..i.o.....~.U.GwW...g.3p. g....}.{.>^5.e...._...y..y..1..L...gx.?^6.hk.5..`.*..5...}.........Y........ \.......M.o5...W..^z..cF.;.4N...&.E.P..w_.........*P..Z...rN....a.;........ ...4F.Z.0@.......r-.....T.x0i.x ..>).c.......^.......g?e..{...q.9T........eP.A0.....oY.n..%92/M.u B.&D... 9.......[...*Ac#...Yi@.p..... hh..5-@Y.....R..7.@h/..1i.X....g.)"@h........+`.yez.........d+\$.*.ON*I.4.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 225 x 162, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):12435
                                  Entropy (8bit):7.935827953505421
                                  Encrypted:false
                                  SSDEEP:192:URKLBOKprX3a4/r6bVI6+nyIEdH816TQwXAEWW0mTKGMvpt07vjX/8R5JyM83/tG:rcKl6+6B7KOW6fXpWUKGStw0f09PlfRw
                                  MD5:1DAF19C6CAF03C4D67CB9EF5118CF40F
                                  SHA1:3C210BD6E3B3A9EE11CB819517048DB38883EBCD
                                  SHA-256:9DAAC34792A3F002E87713B85C147C4EF0DF7F7A2D2A823C969BCB3C0CD59239
                                  SHA-512:27119E23C875FDE0508C9AFBFBD17D9569537FEF687500C068D7454EDE453C6D504FF9474FD2AA513AC28617BA5001819D92FC6EB2ADC33C0BA4463AE137FDB0
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR...................0ZIDATx...KSQ....j..........^.. 0.^..Oe...,K..O,S.lRI-&cS..ZlV.\h6...e..+..9w.{.w..$..............^..............d.....f.2..d.2a..)....X...Z}.9.i...?....."....|*+....#gs..E.5....N.Q......*...\2.......x>..t.N.3t..)....x..L...<...c...i.....*...^..T@NQFd.)3Z....A.d'.}....{."5[..C...t...PX.i.._....R....m..zd]..Q.@@...|...\.Be..X.`e....-E...4g+b...O@N..Q ..z...c.9..Cs7......e..`..%8...w.V.....~...~...b._..H.z.....Q85Z..IX.P^..A..p68.oA.J....1.[.4..y...&.$tU!`...t.%DxW....P%!....$...a..c..6..t..;.E........r.8.HI1._j.i.(..O$...p...z...kp.....R&3F...G}...[.....%./%..FQ..Zj...8....(....+..4R..B.S.x...DPK.J...B.....|*..7......O....N..i..4.|.eF=y.'......v...B.r.Q@.?..,....(...vA2.2.9\.........}.>..d.(^.. ..Y...gA......sv.QTa...;.R.M.....7^xcz.wzE"...R...Z..K.-_.H.[,.....m ..I..t...g.i.~."...v..{..;.Y..fZf.3.33{3../.s.....d..0.$....Z.o...r2._........]...>.v....... .n.....H2FQ...b[!.$..8..!.......U..Z..........;......
                                  No static file info
                                  Icon Hash:b29a8a8e86868381
                                  TimestampSource PortDest PortSource IPDest IP
                                  Oct 30, 2024 17:46:23.938050985 CET49735443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:23.938147068 CET44349735199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:23.938255072 CET49735443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:23.938441992 CET49736443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:23.938493013 CET44349736199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:23.938559055 CET49736443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:23.938679934 CET49735443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:23.938713074 CET44349735199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:23.938894987 CET49736443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:23.938909054 CET44349736199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:24.557559967 CET44349735199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:24.558156013 CET49735443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:24.558187962 CET44349735199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:24.558362961 CET44349736199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:24.558568954 CET49736443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:24.558585882 CET44349736199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:24.559340000 CET44349735199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:24.559427023 CET49735443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:24.560029984 CET44349736199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:24.560102940 CET49736443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:24.560646057 CET49735443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:24.560717106 CET44349735199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:24.561017990 CET49736443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:24.561184883 CET44349736199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:24.561285973 CET49735443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:24.561294079 CET44349735199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:24.601396084 CET49736443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:24.601413965 CET44349736199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:24.604304075 CET49735443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:24.644108057 CET49736443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:24.905735970 CET44349735199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:24.905822992 CET44349735199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:24.905853987 CET44349735199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:24.905879974 CET49735443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:24.905895948 CET44349735199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:24.905910015 CET44349735199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:24.905936956 CET49735443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:24.905936956 CET44349735199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:24.905957937 CET44349735199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:24.905978918 CET49735443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:24.906002998 CET44349735199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:24.906047106 CET49735443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:24.906055927 CET44349735199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:24.906079054 CET44349735199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:24.906121016 CET49735443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:25.110424042 CET49735443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:25.110455036 CET44349735199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:25.141792059 CET49736443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:25.141876936 CET44349736199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:25.144454002 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:25.144496918 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:25.144556046 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:25.145154953 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:25.145165920 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:25.491198063 CET44349736199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:25.491584063 CET44349736199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:25.491765976 CET49736443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:25.494905949 CET49736443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:25.494925976 CET44349736199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:25.752052069 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:25.752635002 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:25.752674103 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:25.753793001 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:25.756093025 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:25.756177902 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:25.756522894 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:25.803343058 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.143059969 CET49740443192.168.2.4142.250.185.100
                                  Oct 30, 2024 17:46:26.143099070 CET44349740142.250.185.100192.168.2.4
                                  Oct 30, 2024 17:46:26.143162966 CET49740443192.168.2.4142.250.185.100
                                  Oct 30, 2024 17:46:26.143872976 CET49740443192.168.2.4142.250.185.100
                                  Oct 30, 2024 17:46:26.143883944 CET44349740142.250.185.100192.168.2.4
                                  Oct 30, 2024 17:46:26.245389938 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.245512009 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.245548964 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.245559931 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:26.245589972 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.245626926 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:26.245630026 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.245649099 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.245702982 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:26.245709896 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.246066093 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.246104956 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:26.246112108 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.289155006 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:26.350977898 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.361321926 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.361377001 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:26.361392975 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.361409903 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.361454010 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:26.361469984 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.361521959 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.361558914 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:26.361561060 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.361578941 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.361618042 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:26.362596989 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.362859964 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.362905979 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:26.362915993 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.410198927 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:26.476780891 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.476836920 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.476864100 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.476927996 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:26.476958990 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.477006912 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:26.477264881 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.477595091 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.477628946 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.477644920 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:26.477655888 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.477695942 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:26.517285109 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.517378092 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.517431974 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:26.517458916 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.565923929 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:26.592819929 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.592890978 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.592926979 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.592962980 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.592969894 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:26.592987061 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.593014002 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:26.593025923 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.593063116 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:26.593066931 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.593081951 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.593229055 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:26.633006096 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.682975054 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:26.682985067 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.707626104 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.707885981 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:26.707904100 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.708055019 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:26.708179951 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.708189964 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.708219051 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:26.708406925 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.708448887 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:26.708458900 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.708492994 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:26.751122952 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.751133919 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.751182079 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:26.823275089 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.823287010 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.823326111 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:26.823847055 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.823889971 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:26.823900938 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.823915005 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.823946953 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:26.865598917 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.865659952 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:26.865972042 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.866044998 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:26.938821077 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.938963890 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:26.939161062 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.939213991 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:26.939234972 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.939279079 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:26.982960939 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:26.983020067 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:27.039372921 CET44349740142.250.185.100192.168.2.4
                                  Oct 30, 2024 17:46:27.039679050 CET49740443192.168.2.4142.250.185.100
                                  Oct 30, 2024 17:46:27.039706945 CET44349740142.250.185.100192.168.2.4
                                  Oct 30, 2024 17:46:27.040776968 CET44349740142.250.185.100192.168.2.4
                                  Oct 30, 2024 17:46:27.040837049 CET49740443192.168.2.4142.250.185.100
                                  Oct 30, 2024 17:46:27.054256916 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:27.054328918 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:27.054335117 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:27.054352999 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:27.054392099 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:27.054445028 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:27.055130005 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:27.055249929 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:27.096829891 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:27.096920013 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:27.096940994 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:27.098644972 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:27.098701954 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:27.170563936 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:27.170674086 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:27.170681953 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:27.170713902 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:27.170730114 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:27.170753956 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:27.170845032 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:27.170900106 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:27.216252089 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:27.216357946 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:27.216449022 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:27.216511011 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:27.285397053 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:27.285469055 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:27.286057949 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:27.286128044 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:27.286148071 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:27.286163092 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:27.286175966 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:27.326543093 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:27.326647043 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:27.326673031 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:27.326709986 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:27.331471920 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:27.331566095 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:27.337086916 CET49740443192.168.2.4142.250.185.100
                                  Oct 30, 2024 17:46:27.337265968 CET44349740142.250.185.100192.168.2.4
                                  Oct 30, 2024 17:46:27.381912947 CET49740443192.168.2.4142.250.185.100
                                  Oct 30, 2024 17:46:27.381947994 CET44349740142.250.185.100192.168.2.4
                                  Oct 30, 2024 17:46:27.401319981 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:27.401386023 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:27.401397943 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:27.401418924 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:27.401460886 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:27.401837111 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:27.401901960 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:27.425919056 CET49740443192.168.2.4142.250.185.100
                                  Oct 30, 2024 17:46:27.441780090 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:27.441924095 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:27.441941023 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:27.441960096 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:27.442015886 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:27.955251932 CET49738443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:27.955279112 CET44349738199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:27.961659908 CET49741443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:27.961687088 CET44349741199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:27.961796999 CET49741443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:27.962116957 CET49741443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:27.962133884 CET44349741199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:28.566696882 CET44349741199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:28.611031055 CET49741443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:28.675422907 CET49741443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:28.675448895 CET44349741199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:28.676980972 CET44349741199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:28.678631067 CET49741443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:28.678853035 CET44349741199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:28.679418087 CET49741443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:28.723332882 CET44349741199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:28.859388113 CET44349741199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:28.859570026 CET44349741199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:28.859635115 CET49741443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:28.861763954 CET49741443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:28.861783028 CET44349741199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:28.864382982 CET49742443192.168.2.42.19.244.127
                                  Oct 30, 2024 17:46:28.864429951 CET443497422.19.244.127192.168.2.4
                                  Oct 30, 2024 17:46:28.864500046 CET49742443192.168.2.42.19.244.127
                                  Oct 30, 2024 17:46:28.867083073 CET49742443192.168.2.42.19.244.127
                                  Oct 30, 2024 17:46:28.867098093 CET443497422.19.244.127192.168.2.4
                                  Oct 30, 2024 17:46:29.238576889 CET49743443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:29.238625050 CET44349743199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:29.238687038 CET49743443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:29.238945007 CET49743443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:29.238955975 CET44349743199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:29.296667099 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:29.296730042 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:29.296801090 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:29.323354006 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:29.323405981 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:29.741162062 CET443497422.19.244.127192.168.2.4
                                  Oct 30, 2024 17:46:29.741343021 CET49742443192.168.2.42.19.244.127
                                  Oct 30, 2024 17:46:29.844341993 CET44349743199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:29.893150091 CET49743443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:29.934573889 CET49742443192.168.2.42.19.244.127
                                  Oct 30, 2024 17:46:29.934617043 CET443497422.19.244.127192.168.2.4
                                  Oct 30, 2024 17:46:29.934958935 CET443497422.19.244.127192.168.2.4
                                  Oct 30, 2024 17:46:29.939645052 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:29.986903906 CET49742443192.168.2.42.19.244.127
                                  Oct 30, 2024 17:46:29.987088919 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:30.333055019 CET49743443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:30.333082914 CET44349743199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.333405018 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:30.333435059 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.333703995 CET44349743199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.334043980 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.337795973 CET49743443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:30.337872028 CET44349743199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.338552952 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:30.338645935 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.340368986 CET49743443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:30.340584040 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:30.383325100 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.383326054 CET44349743199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.491341114 CET49742443192.168.2.42.19.244.127
                                  Oct 30, 2024 17:46:30.503380060 CET44349743199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.503474951 CET44349743199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.503571987 CET44349743199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.503613949 CET44349743199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.503645897 CET49743443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:30.503647089 CET44349743199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.503659964 CET44349743199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.503684044 CET49743443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:30.503964901 CET49743443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:30.503968000 CET44349743199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.505409956 CET44349743199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.505474091 CET44349743199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.505506992 CET49743443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:30.506282091 CET49743443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:30.506839037 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.507065058 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.507113934 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.507142067 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:30.507143974 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.507158041 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.507215977 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:30.507436037 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.507515907 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.507540941 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:30.507548094 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.507608891 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:30.507612944 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.535332918 CET443497422.19.244.127192.168.2.4
                                  Oct 30, 2024 17:46:30.625477076 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.625557899 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:30.625590086 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.625639915 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.625685930 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.625696898 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:30.625711918 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.625766993 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:30.625979900 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.626183033 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.626207113 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.626224995 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:30.626230955 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.626240969 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.626283884 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:30.672588110 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.672656059 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:30.673064947 CET49743443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:30.673151016 CET44349743199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.744436979 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.744519949 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.744574070 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:30.744632959 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.744671106 CET443497422.19.244.127192.168.2.4
                                  Oct 30, 2024 17:46:30.744683981 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.744712114 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.744744062 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.744749069 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:30.744769096 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.744798899 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:30.744899988 CET443497422.19.244.127192.168.2.4
                                  Oct 30, 2024 17:46:30.744950056 CET49742443192.168.2.42.19.244.127
                                  Oct 30, 2024 17:46:30.745389938 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.745434999 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:30.745460987 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.745994091 CET49742443192.168.2.42.19.244.127
                                  Oct 30, 2024 17:46:30.746021986 CET443497422.19.244.127192.168.2.4
                                  Oct 30, 2024 17:46:30.746042013 CET49742443192.168.2.42.19.244.127
                                  Oct 30, 2024 17:46:30.746051073 CET443497422.19.244.127192.168.2.4
                                  Oct 30, 2024 17:46:30.791245937 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.791276932 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.791342974 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:30.791369915 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.791413069 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:30.811132908 CET49745443192.168.2.42.19.244.127
                                  Oct 30, 2024 17:46:30.811178923 CET443497452.19.244.127192.168.2.4
                                  Oct 30, 2024 17:46:30.811244965 CET49745443192.168.2.42.19.244.127
                                  Oct 30, 2024 17:46:30.811589956 CET49745443192.168.2.42.19.244.127
                                  Oct 30, 2024 17:46:30.811599970 CET443497452.19.244.127192.168.2.4
                                  Oct 30, 2024 17:46:30.862827063 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.862888098 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.862935066 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:30.862965107 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.863173008 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.863213062 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:30.863219023 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.863493919 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.863533020 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:30.863539934 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.910059929 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.910106897 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.910136938 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:30.910167933 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.910209894 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:30.988900900 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.988919973 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.988956928 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.988985062 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.989006042 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:30.989077091 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:30.989118099 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.032932997 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.032973051 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.033013105 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.033041000 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.033056021 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.117508888 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.117589951 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.117615938 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.117660046 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.118037939 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.118047953 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.118094921 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.182154894 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.182164907 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.182218075 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.183299065 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.183306932 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.183357000 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.223005056 CET49746443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.223041058 CET44349746199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.223102093 CET49746443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.223493099 CET49746443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.223505974 CET44349746199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.247720957 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.247737885 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.247798920 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.247843027 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.248332977 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.248342037 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.248374939 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.248481035 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.248526096 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.248532057 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.248572111 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.283988953 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.284090042 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.284589052 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.284672976 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.371176004 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.371268034 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.371480942 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.371532917 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.416276932 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.416322947 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.416349888 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.416363955 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.416424036 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.416641951 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.416690111 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.495385885 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.495491028 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.495575905 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.495625973 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.545864105 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.545912027 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.545933008 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.545945883 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.545981884 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.620882034 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.620950937 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.620958090 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.620995045 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.621495008 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.621504068 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.621588945 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.621753931 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.621802092 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.675151110 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.675230980 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.675343037 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.675384998 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.675595045 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.675642967 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.721916914 CET443497452.19.244.127192.168.2.4
                                  Oct 30, 2024 17:46:31.721987009 CET49745443192.168.2.42.19.244.127
                                  Oct 30, 2024 17:46:31.724735022 CET49745443192.168.2.42.19.244.127
                                  Oct 30, 2024 17:46:31.724745035 CET443497452.19.244.127192.168.2.4
                                  Oct 30, 2024 17:46:31.724978924 CET443497452.19.244.127192.168.2.4
                                  Oct 30, 2024 17:46:31.726304054 CET49745443192.168.2.42.19.244.127
                                  Oct 30, 2024 17:46:31.746721983 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.746790886 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.747051001 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.747118950 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.747725010 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.747773886 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.771332979 CET443497452.19.244.127192.168.2.4
                                  Oct 30, 2024 17:46:31.798952103 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.799027920 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.799026966 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.799082994 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.800400972 CET49744443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.800417900 CET44349744199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.936614990 CET44349746199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.937321901 CET49746443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.937333107 CET44349746199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.938793898 CET44349746199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.938851118 CET49746443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.940826893 CET49746443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.940915108 CET44349746199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:31.942357063 CET49746443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:31.942363977 CET44349746199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:32.022798061 CET443497452.19.244.127192.168.2.4
                                  Oct 30, 2024 17:46:32.022871017 CET443497452.19.244.127192.168.2.4
                                  Oct 30, 2024 17:46:32.023179054 CET49745443192.168.2.42.19.244.127
                                  Oct 30, 2024 17:46:32.129492998 CET44349746199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:32.129554987 CET44349746199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:32.129570961 CET49746443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:32.129589081 CET44349746199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:32.129623890 CET49746443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:32.129630089 CET44349746199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:32.129817009 CET44349746199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:32.129856110 CET44349746199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:32.129865885 CET49746443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:32.129870892 CET44349746199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:32.129908085 CET49746443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:32.129940987 CET44349746199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:32.130014896 CET44349746199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:32.130069017 CET49746443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:32.130073071 CET44349746199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:32.131628990 CET44349746199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:32.131714106 CET49746443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:32.151730061 CET49746443192.168.2.4199.60.103.30
                                  Oct 30, 2024 17:46:32.151747942 CET44349746199.60.103.30192.168.2.4
                                  Oct 30, 2024 17:46:32.154766083 CET49745443192.168.2.42.19.244.127
                                  Oct 30, 2024 17:46:32.154793024 CET443497452.19.244.127192.168.2.4
                                  Oct 30, 2024 17:46:34.643049955 CET49672443192.168.2.4173.222.162.32
                                  Oct 30, 2024 17:46:34.643085003 CET44349672173.222.162.32192.168.2.4
                                  Oct 30, 2024 17:46:37.037031889 CET44349740142.250.185.100192.168.2.4
                                  Oct 30, 2024 17:46:37.037113905 CET44349740142.250.185.100192.168.2.4
                                  Oct 30, 2024 17:46:37.037659883 CET49740443192.168.2.4142.250.185.100
                                  Oct 30, 2024 17:46:38.777498960 CET49740443192.168.2.4142.250.185.100
                                  Oct 30, 2024 17:46:38.777534962 CET44349740142.250.185.100192.168.2.4
                                  Oct 30, 2024 17:46:39.190682888 CET4972380192.168.2.42.16.100.168
                                  Oct 30, 2024 17:46:39.196407080 CET80497232.16.100.168192.168.2.4
                                  Oct 30, 2024 17:46:39.196501970 CET4972380192.168.2.42.16.100.168
                                  Oct 30, 2024 17:47:16.156039000 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:16.156081915 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:16.156249046 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:16.156629086 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:16.156640053 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.040576935 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.040669918 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.045304060 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.045315027 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.045583963 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.055187941 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.095365047 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.280549049 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.280574083 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.280589104 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.280651093 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.280683041 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.280730963 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.308146954 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.308177948 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.308343887 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.308373928 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.308608055 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.399768114 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.399794102 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.399857998 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.399882078 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.399899006 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.399914980 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.426136971 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.426167011 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.426321983 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.426346064 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.426728010 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.518512964 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.518539906 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.518641949 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.518663883 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.518697023 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.518722057 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.544078112 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.544102907 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.544178009 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.544198036 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.544210911 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.545686007 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.545711994 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.545751095 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.545758963 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.545830965 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.546689034 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.580485106 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.638040066 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.638066053 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.638181925 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.638211966 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.638943911 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.663793087 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.663820028 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.663882971 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.663914919 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.664006948 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.665137053 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.665163040 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.665201902 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.665208101 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.665242910 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.665270090 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.781421900 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.781446934 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.781533957 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.781559944 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.782708883 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.782800913 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.782824993 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.782867908 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.782876968 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.786648989 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.875543118 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.875569105 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.875644922 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.875673056 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.875900984 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.876238108 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.876300097 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.876312971 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.876331091 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.876362085 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.876384020 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.905725956 CET49757443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.905754089 CET4434975713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.984991074 CET49758443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.985039949 CET4434975813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.985102892 CET49758443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.985847950 CET49759443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.985888958 CET4434975913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.985975027 CET49759443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.986313105 CET49758443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.986339092 CET4434975813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.986409903 CET49760443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.986449957 CET4434976013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.986521959 CET49760443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.986890078 CET49760443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.986906052 CET4434976013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.987381935 CET49761443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.987416983 CET4434976113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.987495899 CET49761443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.987498999 CET49759443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.987514973 CET4434975913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.988888025 CET49762443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.988900900 CET4434976213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.989043951 CET49761443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.989063025 CET4434976113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:17.989063978 CET49762443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.989253998 CET49762443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:17.989270926 CET4434976213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.749001980 CET4434976113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.749244928 CET4434975913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.749545097 CET49761443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.749567032 CET4434976113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.750040054 CET49761443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.750046015 CET4434976113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.750104904 CET49759443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.750128031 CET4434975913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.750587940 CET49759443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.750592947 CET4434975913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.753810883 CET4434976213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.756334066 CET49762443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.756378889 CET4434976213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.756783962 CET49762443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.756789923 CET4434976213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.758594990 CET4434975813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.758903027 CET49758443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.758920908 CET4434975813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.759272099 CET49758443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.759277105 CET4434975813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.828388929 CET4434976013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.829577923 CET49760443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.829601049 CET4434976013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.830113888 CET49760443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.830120087 CET4434976013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.879442930 CET4434976113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.879462004 CET4434976113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.879515886 CET4434976113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.879532099 CET49761443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.879575014 CET49761443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.879750967 CET49761443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.879771948 CET4434976113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.879781961 CET49761443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.879787922 CET4434976113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.883145094 CET4434976213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.883429050 CET4434976213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.883486032 CET49762443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.883514881 CET49762443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.883514881 CET49762443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.883531094 CET4434976213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.883538961 CET4434976213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.884258032 CET49763443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.884289026 CET4434976313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.884510040 CET49763443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.884664059 CET49763443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.884676933 CET4434976313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.886009932 CET49764443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.886044979 CET4434976413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.886145115 CET49764443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.886298895 CET49764443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.886311054 CET4434976413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.889043093 CET4434975913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.889368057 CET4434975913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.889421940 CET49759443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.889453888 CET49759443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.889468908 CET4434975913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.889482975 CET49759443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.889487982 CET4434975913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.891613960 CET49765443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.891645908 CET4434976513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.891716003 CET49765443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.891871929 CET49765443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.891881943 CET4434976513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.893625975 CET4434975813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.893651962 CET4434975813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.893707991 CET49758443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.893718004 CET4434975813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.893771887 CET49758443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.893918037 CET49758443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.893918037 CET49758443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.893923998 CET4434975813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.894057989 CET4434975813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.894094944 CET4434975813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.894165993 CET49758443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.895790100 CET49766443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.895802021 CET4434976613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.895855904 CET49766443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.895998001 CET49766443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.896007061 CET4434976613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.961725950 CET4434976013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.961749077 CET4434976013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.961807013 CET49760443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.961813927 CET4434976013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.961858988 CET49760443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.962126017 CET49760443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.962141991 CET4434976013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.962153912 CET49760443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.962160110 CET4434976013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.965399027 CET49767443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.965429068 CET4434976713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:18.965559006 CET49767443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.965744019 CET49767443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:18.965753078 CET4434976713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.628604889 CET4434976313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.629498959 CET49763443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.629528999 CET4434976313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.629997015 CET49763443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.630002022 CET4434976313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.631618023 CET4434976513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.632153034 CET49765443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.632184029 CET4434976513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.632543087 CET49765443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.632546902 CET4434976513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.634181976 CET4434976413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.634514093 CET49764443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.634536982 CET4434976413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.634862900 CET49764443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.634866953 CET4434976413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.645387888 CET4434976613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.645778894 CET49766443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.645793915 CET4434976613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.646199942 CET49766443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.646204948 CET4434976613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.715980053 CET4434976713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.716495037 CET49767443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.716523886 CET4434976713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.716952085 CET49767443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.716958046 CET4434976713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.761476040 CET4434976313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.761575937 CET4434976313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.761763096 CET49763443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.761825085 CET49763443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.761825085 CET49763443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.761843920 CET4434976313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.761853933 CET4434976313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.763792992 CET4434976513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.763875008 CET4434976513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.764003038 CET49765443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.764211893 CET49765443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.764229059 CET4434976513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.764250040 CET49765443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.764257908 CET4434976513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.765053988 CET49768443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.765084028 CET4434976813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.765307903 CET49768443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.765567064 CET49768443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.765578985 CET4434976813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.766503096 CET49769443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.766539097 CET4434976913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.766624928 CET49769443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.766777992 CET49769443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.766789913 CET4434976913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.769237041 CET4434976413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.769296885 CET4434976413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.769345045 CET49764443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.769490004 CET49764443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.769500971 CET4434976413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.769526958 CET49764443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.769531965 CET4434976413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.771596909 CET49770443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.771606922 CET4434977013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.771694899 CET49770443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.771856070 CET49770443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.771868944 CET4434977013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.780217886 CET4434976613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.780280113 CET4434976613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.780332088 CET49766443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.780430079 CET49766443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.780438900 CET4434976613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.780467987 CET49766443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.780472994 CET4434976613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.782654047 CET49771443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.782682896 CET4434977113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.782757998 CET49771443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.782893896 CET49771443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.782907009 CET4434977113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.849632025 CET4434976713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.849690914 CET4434976713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.849791050 CET49767443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.849975109 CET49767443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.849992037 CET4434976713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.850004911 CET49767443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.850008965 CET4434976713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.853137016 CET49772443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.853176117 CET4434977213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:19.853288889 CET49772443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.853470087 CET49772443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:19.853485107 CET4434977213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.509659052 CET4434976813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.510246992 CET49768443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.510267019 CET4434976813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.510705948 CET4434976913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.510749102 CET49768443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.510754108 CET4434976813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.511079073 CET49769443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.511109114 CET4434976913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.511492014 CET49769443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.511497021 CET4434976913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.518270016 CET4434977013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.518697023 CET49770443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.518716097 CET4434977013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.518974066 CET4434977113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.519138098 CET49770443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.519153118 CET4434977013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.519489050 CET49771443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.519520998 CET4434977113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.520390034 CET49771443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.520395041 CET4434977113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.585990906 CET4434977213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.586559057 CET49772443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.586576939 CET4434977213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.587048054 CET49772443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.587053061 CET4434977213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.640796900 CET4434976813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.641000032 CET4434976813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.641082048 CET49768443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.641258955 CET49768443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.641258955 CET49768443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.641273975 CET4434976813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.641283989 CET4434976813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.641494036 CET4434976913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.641554117 CET4434976913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.641634941 CET49769443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.641732931 CET49769443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.641752005 CET4434976913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.641787052 CET49769443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.641793966 CET4434976913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.644792080 CET49773443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.644838095 CET4434977313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.644840002 CET49774443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.644865990 CET4434977413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.644933939 CET49773443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.645091057 CET49773443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.645093918 CET49774443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.645102978 CET4434977313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.645186901 CET49774443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.645200968 CET4434977413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.647248983 CET4434977013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.647842884 CET4434977013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.647972107 CET49770443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.648025990 CET49770443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.648025990 CET49770443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.648034096 CET4434977013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.648041010 CET4434977013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.650238991 CET49775443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.650259018 CET4434977513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.650316000 CET49775443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.650460958 CET49775443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.650469065 CET4434977513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.652240038 CET4434977113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.652563095 CET4434977113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.652709007 CET49771443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.652800083 CET49771443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.652812958 CET4434977113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.652894020 CET49771443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.652899981 CET4434977113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.654750109 CET49776443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.654777050 CET4434977613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.654860973 CET49776443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.654947042 CET49776443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.654959917 CET4434977613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.717396021 CET4434977213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.717705965 CET4434977213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.717760086 CET49772443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.717803001 CET49772443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.717809916 CET4434977213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.717818975 CET49772443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.717824936 CET4434977213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.720398903 CET49777443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.720426083 CET4434977713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:20.720480919 CET49777443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.720669031 CET49777443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:20.720685005 CET4434977713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.391635895 CET4434977513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.392219067 CET49775443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.392251015 CET4434977513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.392740965 CET49775443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.392746925 CET4434977513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.393239975 CET4434977413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.394026995 CET49774443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.394052982 CET4434977413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.394407034 CET49774443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.394412994 CET4434977413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.395925999 CET4434977613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.396362066 CET49776443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.396385908 CET4434977613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.396872044 CET49776443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.396878004 CET4434977613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.400049925 CET4434977313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.400487900 CET49773443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.400504112 CET4434977313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.400979042 CET49773443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.400983095 CET4434977313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.452472925 CET4434977713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.453038931 CET49777443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.453054905 CET4434977713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.453577042 CET49777443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.453582048 CET4434977713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.520535946 CET4434977513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.520828009 CET4434977513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.520899057 CET49775443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.521651030 CET49775443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.521668911 CET4434977513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.521681070 CET49775443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.521687031 CET4434977513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.524555922 CET4434977413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.524698973 CET49778443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.524728060 CET4434977813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.524795055 CET49778443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.525156975 CET49778443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.525168896 CET4434977813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.525196075 CET4434977413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.525269032 CET49774443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.525377989 CET49774443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.525377989 CET49774443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.525399923 CET4434977413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.525410891 CET4434977413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.525721073 CET4434977613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.525779963 CET4434977613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.525868893 CET49776443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.526442051 CET49776443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.526442051 CET49776443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.526448965 CET4434977613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.526456118 CET4434977613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.526978970 CET4434977313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.527390003 CET4434977313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.527471066 CET49773443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.527632952 CET49773443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.527638912 CET4434977313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.527648926 CET49773443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.527658939 CET4434977313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.529853106 CET49779443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.529891014 CET4434977913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.530108929 CET49779443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.531322956 CET49780443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.531342983 CET4434978013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.531404018 CET49780443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.532005072 CET49779443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.532016993 CET4434977913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.532135010 CET49780443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.532150030 CET4434978013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.534143925 CET49781443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.534177065 CET4434978113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.534255981 CET49781443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.534459114 CET49781443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.534473896 CET4434978113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.583893061 CET4434977713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.584194899 CET4434977713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.584265947 CET49777443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.584866047 CET49777443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.584866047 CET49777443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.584886074 CET4434977713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.584894896 CET4434977713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.587980032 CET49782443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.588005066 CET4434978213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:21.588176012 CET49782443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.588398933 CET49782443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:21.588412046 CET4434978213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.268822908 CET4434977813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.274862051 CET4434977913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.280523062 CET4434978013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.301835060 CET4434978113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.314822912 CET4434978213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.321813107 CET49779443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.322499990 CET49778443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.324737072 CET49780443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.352797985 CET49781443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.357831001 CET49782443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.445369005 CET49782443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.445391893 CET4434978213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.446415901 CET49782443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.446419954 CET4434978213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.446932077 CET49781443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.446954966 CET4434978113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.447648048 CET49781443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.447663069 CET4434978113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.447999001 CET49778443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.448013067 CET4434977813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.448451042 CET49778443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.448456049 CET4434977813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.448812008 CET49779443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.448841095 CET4434977913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.449436903 CET49779443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.449443102 CET4434977913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.449799061 CET49780443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.449806929 CET4434978013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.450370073 CET49780443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.450372934 CET4434978013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.575139046 CET4434977813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.575320005 CET4434977813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.575380087 CET49778443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.575675011 CET49778443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.575689077 CET4434977813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.575715065 CET49778443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.575721025 CET4434977813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.578877926 CET49784443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.578907967 CET4434978413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.578969002 CET49784443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.579159021 CET49784443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.579169035 CET4434978413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.579742908 CET4434978213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.579792976 CET4434978213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.579905987 CET49782443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.579960108 CET49782443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.579976082 CET4434978213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.579987049 CET49782443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.579993010 CET4434978213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.580193043 CET4434978113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.580281019 CET4434978113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.580406904 CET49781443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.580406904 CET49781443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.580406904 CET49781443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.580755949 CET4434978013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.580831051 CET4434978013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.580926895 CET49780443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.581939936 CET49780443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.581944942 CET4434978013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.581957102 CET49780443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.581959963 CET4434978013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.584914923 CET49785443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.584949970 CET4434978513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.585002899 CET49785443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.585808039 CET49786443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.585822105 CET4434978613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.585877895 CET49786443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.586025953 CET49787443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.586035013 CET4434978713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.586123943 CET49787443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.586288929 CET49787443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.586288929 CET49785443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.586304903 CET4434978713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.586321115 CET4434978513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.586623907 CET49786443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.586631060 CET4434978613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.831046104 CET4434977913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.831399918 CET4434977913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.831454039 CET49779443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.831525087 CET49779443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.831525087 CET49779443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.831547976 CET4434977913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.831557989 CET4434977913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.836570978 CET49788443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.836608887 CET4434978813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.836674929 CET49788443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.836873055 CET49788443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.836884975 CET4434978813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:22.894262075 CET49781443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:22.894294024 CET4434978113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.308363914 CET4434978413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.308553934 CET4434978713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.309155941 CET49784443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.309180975 CET4434978413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.309823990 CET49784443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.309829950 CET4434978413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.310345888 CET49787443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.310384035 CET4434978713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.310852051 CET49787443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.310859919 CET4434978713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.329133034 CET4434978613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.329741955 CET49786443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.329754114 CET4434978613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.330678940 CET49786443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.330684900 CET4434978613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.345335007 CET4434978513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.346306086 CET49785443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.346328020 CET4434978513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.347455025 CET49785443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.347460985 CET4434978513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.438719988 CET4434978413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.438798904 CET4434978413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.438853979 CET49784443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.439058065 CET49784443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.439069033 CET4434978413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.439078093 CET49784443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.439084053 CET4434978413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.443747997 CET4434978713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.443897009 CET49789443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.443902969 CET4434978713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.443922043 CET4434978913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.443980932 CET49787443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.443996906 CET49789443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.444041967 CET49787443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.444061041 CET4434978713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.444072008 CET49787443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.444077969 CET4434978713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.444547892 CET49789443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.444555998 CET4434978913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.447021008 CET49790443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.447045088 CET4434979013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.447115898 CET49790443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.447262049 CET49790443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.447273016 CET4434979013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.465046883 CET4434978613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.465140104 CET4434978613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.465295076 CET49786443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.465481997 CET49786443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.465487003 CET4434978613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.465501070 CET49786443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.465504885 CET4434978613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.468900919 CET49791443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.468921900 CET4434979113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.468992949 CET49791443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.469285011 CET49791443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.469296932 CET4434979113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.476279974 CET4434978513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.476947069 CET4434978513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.477011919 CET49785443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.477061033 CET49785443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.477072001 CET4434978513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.477096081 CET49785443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.477101088 CET4434978513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.480362892 CET49792443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.480386972 CET4434979213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.480449915 CET49792443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.480650902 CET49792443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.480659962 CET4434979213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.568896055 CET4434978813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.569494963 CET49788443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.569513083 CET4434978813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.570039034 CET49788443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.570044041 CET4434978813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.702440023 CET4434978813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.702531099 CET4434978813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.702594995 CET49788443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.702805996 CET49788443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.702815056 CET4434978813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.708892107 CET49793443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.708920002 CET4434979313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:23.709047079 CET49793443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.709533930 CET49793443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:23.709551096 CET4434979313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.176481962 CET4434978913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.177052975 CET49789443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:24.177071095 CET4434978913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.177573919 CET49789443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:24.177580118 CET4434978913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.197936058 CET4434979013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.198493004 CET49790443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:24.198512077 CET4434979013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.198990107 CET49790443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:24.198993921 CET4434979013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.209284067 CET4434979213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.209775925 CET49792443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:24.209803104 CET4434979213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.210264921 CET49792443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:24.210269928 CET4434979213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.215626955 CET4434979113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.216056108 CET49791443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:24.216073990 CET4434979113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.216514111 CET49791443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:24.216517925 CET4434979113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.308703899 CET4434978913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.309132099 CET4434978913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.309240103 CET49789443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:24.311177015 CET49789443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:24.311189890 CET4434978913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.320633888 CET49794443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:24.320669889 CET4434979413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.320734978 CET49794443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:24.321089029 CET49794443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:24.321099997 CET4434979413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.332578897 CET4434979013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.333184004 CET4434979013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.333241940 CET49790443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:24.333297014 CET49790443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:24.333307028 CET4434979013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.333317041 CET49790443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:24.333322048 CET4434979013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.337542057 CET49795443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:24.337584972 CET4434979513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.337774038 CET49795443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:24.338005066 CET49795443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:24.338021040 CET4434979513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.338563919 CET4434979213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.338725090 CET4434979213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.338784933 CET49792443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:24.338784933 CET49792443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:24.338805914 CET49792443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:24.338814020 CET4434979213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.342700005 CET49796443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:24.342715025 CET4434979613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.342894077 CET49796443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:24.343239069 CET49796443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:24.343249083 CET4434979613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.467160940 CET4434979313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.468009949 CET49793443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:24.468031883 CET4434979313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.469238997 CET49793443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:24.469244957 CET4434979313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.573275089 CET4434979113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.573357105 CET4434979113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.573455095 CET49791443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:24.573888063 CET49791443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:24.573909044 CET4434979113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.573920012 CET49791443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:24.573934078 CET4434979113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.578643084 CET49797443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:24.578665018 CET4434979713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.578753948 CET49797443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:24.579536915 CET49797443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:24.579549074 CET4434979713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.636917114 CET4434979313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.636979103 CET4434979313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:24.637064934 CET49793443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.134080887 CET4434979413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.163846970 CET4434979513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.166366100 CET49793443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.166413069 CET4434979313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.166430950 CET49793443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.166439056 CET4434979313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.168282986 CET4434979613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.171300888 CET49796443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.171323061 CET4434979613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.171816111 CET49796443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.171821117 CET4434979613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.180098057 CET49794443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.184777975 CET49795443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.184796095 CET4434979513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.185204983 CET49794443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.185210943 CET4434979413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.185297966 CET49795443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.185303926 CET4434979513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.185661077 CET49794443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.185664892 CET4434979413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.188229084 CET49798443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.188251019 CET4434979813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.188347101 CET49798443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.188465118 CET49798443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.188477039 CET4434979813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.341454983 CET4434979413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.341520071 CET4434979413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.341586113 CET49794443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.341648102 CET4434979513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.341808081 CET4434979513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.341825962 CET49794443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.341845036 CET4434979413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.341860056 CET49794443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.341859102 CET49795443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.341866016 CET4434979413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.341963053 CET49795443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.341980934 CET4434979513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.341993093 CET49795443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.342000008 CET4434979513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.345031023 CET49799443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.345057964 CET4434979913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.345129013 CET49799443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.345146894 CET49800443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.345180035 CET4434980013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.345299006 CET49799443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.345304966 CET4434979913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.345325947 CET49800443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.345510960 CET49800443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.345523119 CET4434980013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.354511976 CET4434979613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.354578018 CET4434979613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.354749918 CET49796443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.354777098 CET49796443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.354787111 CET4434979613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.354809046 CET49796443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.354813099 CET4434979613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.357798100 CET49801443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.357841015 CET4434980113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.357940912 CET49801443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.358181000 CET49801443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.358196020 CET4434980113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.436446905 CET4434979713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.437010050 CET49797443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.437030077 CET4434979713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.437508106 CET49797443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.437511921 CET4434979713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.586898088 CET4434979713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.587068081 CET4434979713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.587133884 CET49797443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.587285042 CET49797443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.587305069 CET4434979713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.587320089 CET49797443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.587327003 CET4434979713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.590543985 CET49802443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.590579033 CET4434980213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:25.590646982 CET49802443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.590807915 CET49802443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:25.590818882 CET4434980213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.073973894 CET4434979813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.076174021 CET49798443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.076206923 CET4434979813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.076853991 CET49798443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.076858044 CET4434979813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.166667938 CET4434979913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.167278051 CET49799443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.167301893 CET4434979913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.167853117 CET49799443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.167859077 CET4434979913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.181143045 CET4434980113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.181838036 CET49801443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.181859016 CET4434980113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.182357073 CET49801443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.182362080 CET4434980113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.189515114 CET4434980013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.191910982 CET49800443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.191925049 CET4434980013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.192184925 CET49803443192.168.2.4142.250.185.100
                                  Oct 30, 2024 17:47:26.192218065 CET44349803142.250.185.100192.168.2.4
                                  Oct 30, 2024 17:47:26.192281961 CET49803443192.168.2.4142.250.185.100
                                  Oct 30, 2024 17:47:26.192651987 CET49803443192.168.2.4142.250.185.100
                                  Oct 30, 2024 17:47:26.192662954 CET44349803142.250.185.100192.168.2.4
                                  Oct 30, 2024 17:47:26.192826986 CET49800443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.192831993 CET4434980013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.233447075 CET4434979813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.233513117 CET4434979813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.233561993 CET49798443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.233828068 CET49798443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.233848095 CET4434979813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.233860016 CET49798443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.233865976 CET4434979813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.237016916 CET49804443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.237045050 CET4434980413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.237106085 CET49804443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.237306118 CET49804443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.237314939 CET4434980413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.322374105 CET4434979913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.322449923 CET4434979913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.322501898 CET49799443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.322763920 CET49799443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.322779894 CET4434979913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.322791100 CET49799443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.322797060 CET4434979913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.326033115 CET49805443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.326080084 CET4434980513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.326142073 CET49805443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.326350927 CET49805443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.326368093 CET4434980513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.334948063 CET4434980113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.335057020 CET4434980113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.335117102 CET49801443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.335221052 CET49801443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.335237980 CET4434980113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.335273981 CET49801443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.335278988 CET4434980113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.337955952 CET49806443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.337990046 CET4434980613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.338062048 CET49806443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.338300943 CET49806443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.338316917 CET4434980613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.371268988 CET4434980013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.371336937 CET4434980013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.371387959 CET49800443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.371668100 CET49800443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.371678114 CET4434980013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.371690035 CET49800443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.371695042 CET4434980013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.375006914 CET49807443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.375055075 CET4434980713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.375118017 CET49807443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.375360966 CET49807443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.375377893 CET4434980713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.447191000 CET4434980213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.447767973 CET49802443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.447793961 CET4434980213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.448306084 CET49802443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.448311090 CET4434980213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.624327898 CET4434980213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.624408960 CET4434980213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.624460936 CET49802443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.624663115 CET49802443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.624686003 CET4434980213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.624706984 CET49802443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.624716043 CET4434980213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.628243923 CET49808443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.628277063 CET4434980813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:26.628359079 CET49808443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.628662109 CET49808443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:26.628684998 CET4434980813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.089418888 CET4434980413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.090044975 CET49804443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.090061903 CET4434980413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.090542078 CET49804443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.090550900 CET4434980413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.090714931 CET44349803142.250.185.100192.168.2.4
                                  Oct 30, 2024 17:47:27.091049910 CET49803443192.168.2.4142.250.185.100
                                  Oct 30, 2024 17:47:27.091073990 CET44349803142.250.185.100192.168.2.4
                                  Oct 30, 2024 17:47:27.091543913 CET44349803142.250.185.100192.168.2.4
                                  Oct 30, 2024 17:47:27.091964006 CET49803443192.168.2.4142.250.185.100
                                  Oct 30, 2024 17:47:27.092042923 CET44349803142.250.185.100192.168.2.4
                                  Oct 30, 2024 17:47:27.140588999 CET49803443192.168.2.4142.250.185.100
                                  Oct 30, 2024 17:47:27.178740978 CET4434980513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.179296017 CET49805443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.179339886 CET4434980513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.179778099 CET49805443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.179790020 CET4434980513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.181713104 CET4434980713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.182133913 CET49807443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.182157040 CET4434980713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.182531118 CET49807443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.182539940 CET4434980713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.186191082 CET4434980613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.186640024 CET49806443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.186718941 CET4434980613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.187174082 CET49806443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.187190056 CET4434980613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.274277925 CET4434980413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.274349928 CET4434980413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.274492979 CET49804443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.274626970 CET49804443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.274643898 CET4434980413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.274652958 CET49804443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.274660110 CET4434980413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.277530909 CET49809443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.277580023 CET4434980913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.277767897 CET49809443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.277924061 CET49809443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.277935028 CET4434980913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.313337088 CET4434980513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.313410044 CET4434980513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.313491106 CET49805443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.313700914 CET49805443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.313720942 CET4434980513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.313739061 CET49805443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.313745975 CET4434980513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.315726042 CET4434980713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.315784931 CET4434980713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.315874100 CET49807443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.316641092 CET49807443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.316657066 CET4434980713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.319168091 CET49810443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.319199085 CET4434981013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.319257975 CET49810443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.320012093 CET49810443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.320027113 CET4434981013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.325629950 CET49811443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.325651884 CET4434981113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.325790882 CET49811443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.326020002 CET49811443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.326030016 CET4434981113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.329365015 CET4434980613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.329915047 CET4434980613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.329993963 CET49806443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.333283901 CET49806443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.333304882 CET4434980613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.336534977 CET49812443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.336570024 CET4434981213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.336698055 CET49812443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.337007046 CET49812443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.337023020 CET4434981213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.441091061 CET4972480192.168.2.488.221.110.91
                                  Oct 30, 2024 17:47:27.447663069 CET804972488.221.110.91192.168.2.4
                                  Oct 30, 2024 17:47:27.447735071 CET4972480192.168.2.488.221.110.91
                                  Oct 30, 2024 17:47:27.448062897 CET4434980813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.450380087 CET49808443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.450413942 CET4434980813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.451322079 CET49808443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.451339006 CET4434980813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.582700014 CET4434980813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.584920883 CET4434980813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.585144997 CET49808443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.585270882 CET49808443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.585270882 CET49808443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.585304022 CET4434980813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.585315943 CET4434980813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.588185072 CET49813443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.588219881 CET4434981313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:27.588294029 CET49813443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.588496923 CET49813443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:27.588510036 CET4434981313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.021867037 CET4434980913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.022488117 CET49809443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.022516012 CET4434980913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.023003101 CET49809443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.023008108 CET4434980913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.061991930 CET4434981113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.062700033 CET49811443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.062741995 CET4434981113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.063412905 CET49811443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.063421965 CET4434981113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.073879004 CET4434981013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.074393034 CET49810443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.074414968 CET4434981013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.074851990 CET49810443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.074858904 CET4434981013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.081263065 CET4434981213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.081610918 CET49812443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.081635952 CET4434981213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.082235098 CET49812443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.082253933 CET4434981213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.151838064 CET4434980913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.151913881 CET4434980913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.152010918 CET49809443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.157430887 CET49809443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.157455921 CET4434980913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.157468081 CET49809443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.157475948 CET4434980913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.161434889 CET49814443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.161477089 CET4434981413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.161561966 CET49814443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.161694050 CET49814443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.161708117 CET4434981413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.194257975 CET4434981113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.194346905 CET4434981113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.194480896 CET49811443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.194705963 CET49811443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.194717884 CET4434981113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.194730043 CET49811443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.194735050 CET4434981113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.199632883 CET49815443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.199681997 CET4434981513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.199754953 CET49815443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.200073004 CET49815443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.200088024 CET4434981513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.206345081 CET4434981013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.206518888 CET4434981013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.206568956 CET49810443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.209392071 CET49810443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.209392071 CET49810443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.209413052 CET4434981013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.209424019 CET4434981013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.214117050 CET4434981213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.214555025 CET4434981213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.214617014 CET49812443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.215087891 CET49816443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.215130091 CET4434981613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.215303898 CET49816443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.215646982 CET49816443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.215662956 CET4434981613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.215779066 CET49812443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.215796947 CET4434981213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.215807915 CET49812443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.215815067 CET4434981213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.219248056 CET49817443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.219285011 CET4434981713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.219548941 CET49817443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.219881058 CET49817443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.219893932 CET4434981713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.312639952 CET4434981313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.313580036 CET49813443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.313617945 CET4434981313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.314479113 CET49813443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.314486980 CET4434981313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.442219019 CET4434981313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.442358017 CET4434981313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.442424059 CET49813443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.446196079 CET49813443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.446217060 CET4434981313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.446233034 CET49813443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.446240902 CET4434981313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.452332020 CET49818443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.452370882 CET4434981813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.452465057 CET49818443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.452984095 CET49818443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.452999115 CET4434981813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.899594069 CET4434981413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.900125027 CET49814443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.900145054 CET4434981413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.900619030 CET49814443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.900624037 CET4434981413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.937411070 CET4434981613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.938086033 CET49816443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.938123941 CET4434981613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.938621044 CET49816443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.938626051 CET4434981613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.971704006 CET4434981513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.972628117 CET49815443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.972637892 CET4434981713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.972666025 CET4434981513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.973387003 CET49815443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.973393917 CET4434981513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.973584890 CET49817443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.973604918 CET4434981713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:28.973965883 CET49817443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:28.973969936 CET4434981713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.030682087 CET4434981413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.030937910 CET4434981413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.030999899 CET49814443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.031053066 CET49814443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.031069994 CET4434981413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.031080008 CET49814443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.031088114 CET4434981413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.034116030 CET49819443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.034136057 CET4434981913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.034315109 CET49819443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.034526110 CET49819443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.034534931 CET4434981913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.066843033 CET4434981613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.067018032 CET4434981613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.067073107 CET49816443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.067100048 CET49816443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.067116976 CET4434981613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.067126036 CET49816443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.067131042 CET4434981613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.069921017 CET49820443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.069955111 CET4434982013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.070022106 CET49820443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.070154905 CET49820443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.070171118 CET4434982013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.105508089 CET4434981713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.105777025 CET4434981713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.105946064 CET49817443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.105947018 CET49817443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.105947018 CET49817443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.108994961 CET49821443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.109030008 CET4434982113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.109096050 CET49821443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.109293938 CET49821443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.109309912 CET4434982113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.114799023 CET4434981513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.116509914 CET4434981513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.116571903 CET49815443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.116616964 CET49815443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.116641045 CET4434981513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.116682053 CET49815443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.116689920 CET4434981513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.119319916 CET49822443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.119338989 CET4434982213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.119419098 CET49822443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.119576931 CET49822443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.119587898 CET4434982213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.196683884 CET4434981813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.197323084 CET49818443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.197351933 CET4434981813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.197797060 CET49818443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.197803020 CET4434981813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.328876972 CET4434981813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.328974009 CET4434981813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.329044104 CET49818443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.329214096 CET49818443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.329225063 CET4434981813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.329246044 CET49818443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.329251051 CET4434981813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.333467960 CET49823443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.333499908 CET4434982313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.333580017 CET49823443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.333728075 CET49823443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.333744049 CET4434982313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.409732103 CET49817443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.409758091 CET4434981713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.784950018 CET4434981913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.815063000 CET49819443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.815084934 CET4434981913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.840703964 CET4434982013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.856702089 CET49819443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.856725931 CET4434981913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.857260942 CET49820443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.857300043 CET4434982013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.857937098 CET49820443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.857963085 CET4434982013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.864881992 CET4434982113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.866559029 CET49821443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.866589069 CET4434982113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.866969109 CET49821443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.866974115 CET4434982113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.873122931 CET4434982213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.915929079 CET49822443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.915944099 CET4434982213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.916667938 CET49822443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.916675091 CET4434982213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.992369890 CET4434982013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.992505074 CET4434982013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.992568970 CET49820443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.992739916 CET49820443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.992764950 CET4434982013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.992789030 CET49820443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.992795944 CET4434982013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.993555069 CET4434982113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.993854046 CET4434982113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.993899107 CET49821443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.994020939 CET49821443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.994020939 CET49821443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.994036913 CET4434982113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.994054079 CET4434982113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.995975018 CET49824443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.996016026 CET4434982413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.996022940 CET49825443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.996049881 CET4434982513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.996097088 CET49824443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.996109009 CET49825443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.996247053 CET49824443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.996260881 CET4434982413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:29.996546984 CET49825443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:29.996557951 CET4434982513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.042494059 CET4434982213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.042587042 CET4434982213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.042648077 CET49822443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.042820930 CET49822443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.042820930 CET49822443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.042838097 CET4434982213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.042849064 CET4434982213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.045947075 CET49826443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.045983076 CET4434982613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.046297073 CET49826443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.046506882 CET49826443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.046523094 CET4434982613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.079529047 CET4434982313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.079977036 CET49823443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.080003977 CET4434982313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.080419064 CET49823443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.080424070 CET4434982313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.214622974 CET4434982313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.214689970 CET4434982313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.214771032 CET49823443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.214976072 CET49823443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.214991093 CET4434982313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.215003967 CET49823443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.215008974 CET4434982313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.218061924 CET49827443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.218087912 CET4434982713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.218173981 CET49827443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.218375921 CET49827443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.218384981 CET4434982713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.322051048 CET4434981913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.322110891 CET4434981913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.322223902 CET49819443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.322443962 CET49819443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.322469950 CET4434981913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.322485924 CET49819443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.322494030 CET4434981913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.325588942 CET49828443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.325632095 CET4434982813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.325901031 CET49828443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.326081038 CET49828443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.326086998 CET4434982813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.750864029 CET4434982513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.751399994 CET49825443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.751427889 CET4434982513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.751902103 CET49825443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.751908064 CET4434982513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.781289101 CET4434982613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.781814098 CET49826443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.781838894 CET4434982613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.782330990 CET49826443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.782335997 CET4434982613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.855551958 CET4434982413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.856085062 CET49824443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.856107950 CET4434982413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.856587887 CET49824443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.856592894 CET4434982413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.881386995 CET4434982513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.881668091 CET4434982513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.881737947 CET49825443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.881777048 CET49825443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.881788969 CET4434982513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.881798029 CET49825443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.881803989 CET4434982513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.884712934 CET49829443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.884744883 CET4434982913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.884825945 CET49829443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.884991884 CET49829443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.884998083 CET4434982913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.911849022 CET4434982613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.911919117 CET4434982613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.912198067 CET49826443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.912448883 CET49826443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.912465096 CET4434982613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.912544012 CET49826443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.912550926 CET4434982613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.918740988 CET49830443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.918781042 CET4434983013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.919019938 CET49830443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.919174910 CET49830443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.919189930 CET4434983013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.959028959 CET4434982713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.959590912 CET49827443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.959625006 CET4434982713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:30.960077047 CET49827443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:30.960087061 CET4434982713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.368592024 CET4434982413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.368664980 CET4434982413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.368711948 CET49824443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:31.369012117 CET49824443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:31.369012117 CET49824443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:31.369035006 CET4434982413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.369046926 CET4434982413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.370383978 CET4434982713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.370457888 CET4434982713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.370781898 CET49827443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:31.370939970 CET49827443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:31.370955944 CET4434982713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.370969057 CET49827443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:31.370974064 CET4434982713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.371659040 CET4434982813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.372227907 CET49831443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:31.372250080 CET4434983113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.372312069 CET49831443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:31.372838020 CET49828443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:31.372859955 CET4434982813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.373199940 CET49832443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:31.373228073 CET4434983213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.373311996 CET49832443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:31.373389959 CET49831443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:31.373403072 CET4434983113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.373598099 CET49832443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:31.373614073 CET4434983213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.373680115 CET49828443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:31.373686075 CET4434982813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.503282070 CET4434982813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.503339052 CET4434982813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.503401041 CET49828443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:31.503720045 CET49828443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:31.503736019 CET4434982813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.503762960 CET49828443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:31.503768921 CET4434982813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.508050919 CET49833443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:31.508095980 CET4434983313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.508162975 CET49833443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:31.508419991 CET49833443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:31.508435011 CET4434983313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.637106895 CET4434982913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.637573004 CET49829443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:31.637594938 CET4434982913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.638051987 CET49829443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:31.638056993 CET4434982913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.651211023 CET4434983013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.652338028 CET49830443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:31.652354956 CET4434983013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.653158903 CET49830443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:31.653163910 CET4434983013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.766678095 CET4434982913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.767082930 CET4434982913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.767162085 CET49829443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:31.769448996 CET49829443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:31.769459009 CET4434982913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.781723976 CET4434983013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.782166004 CET49834443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:31.782183886 CET4434983013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.782207966 CET4434983413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.782253981 CET49830443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:31.782282114 CET49834443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:31.787988901 CET49830443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:31.788007975 CET4434983013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.790239096 CET49834443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:31.790258884 CET4434983413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.806945086 CET49835443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:31.806988955 CET4434983513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:31.807092905 CET49835443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:31.807722092 CET49835443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:31.807737112 CET4434983513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.112229109 CET4434983113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.129443884 CET4434983213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.160851002 CET49831443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.162832022 CET49831443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.162837982 CET4434983113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.163546085 CET49831443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.163549900 CET4434983113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.164146900 CET49832443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.164171934 CET4434983213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.164691925 CET49832443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.164696932 CET4434983213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.263400078 CET4434983313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.290180922 CET4434983113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.290494919 CET4434983113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.290627956 CET49831443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.296786070 CET4434983213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.298141003 CET4434983213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.301645041 CET49832443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.318308115 CET49833443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.337130070 CET49833443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.337138891 CET4434983313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.337874889 CET49833443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.337878942 CET4434983313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.345937014 CET49831443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.345953941 CET4434983113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.348503113 CET49832443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.348541021 CET4434983213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.353332996 CET49836443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.353375912 CET4434983613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.353436947 CET49836443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.353791952 CET49836443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.353806019 CET4434983613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.355721951 CET49837443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.355761051 CET4434983713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.355880022 CET49837443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.356476068 CET49837443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.356493950 CET4434983713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.466550112 CET4434983313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.467104912 CET4434983313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.467181921 CET49833443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.479298115 CET49833443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.479325056 CET4434983313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.479343891 CET49833443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.479350090 CET4434983313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.541745901 CET4434983413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.543081045 CET49838443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.543121099 CET4434983813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.543219090 CET49838443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.543885946 CET49834443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.543917894 CET4434983413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.544434071 CET49834443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.544440031 CET4434983413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.544665098 CET49838443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.544682026 CET4434983813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.561022043 CET4434983513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.575967073 CET49835443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.575980902 CET4434983513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.576606035 CET49835443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.576610088 CET4434983513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.672450066 CET4434983413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.672717094 CET4434983413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.672784090 CET49834443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.672832966 CET49834443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.672856092 CET4434983413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.672868967 CET49834443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.672873974 CET4434983413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.676084995 CET49839443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.676110983 CET4434983913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.676234007 CET49839443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.676398993 CET49839443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.676409006 CET4434983913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.719228029 CET4434983513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.719258070 CET4434983513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.719305992 CET49835443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.719321012 CET4434983513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.719614983 CET49835443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.719625950 CET4434983513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.719655991 CET49835443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.719820976 CET4434983513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.719873905 CET4434983513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.719919920 CET49835443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.723573923 CET49840443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.723587990 CET4434984013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:32.723663092 CET49840443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.723846912 CET49840443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:32.723859072 CET4434984013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.096649885 CET4434983613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.097742081 CET49836443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.097757101 CET4434983613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.098478079 CET49836443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.098484039 CET4434983613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.127146006 CET4434983713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.127547979 CET49837443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.127571106 CET4434983713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.128274918 CET49837443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.128281116 CET4434983713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.229250908 CET4434983613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.229310989 CET4434983613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.229368925 CET49836443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.229584932 CET49836443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.229604006 CET4434983613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.229614973 CET49836443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.229620934 CET4434983613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.232408047 CET49841443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.232434988 CET4434984113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.232498884 CET49841443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.232685089 CET49841443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.232698917 CET4434984113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.263937950 CET4434983713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.264002085 CET4434983713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.264053106 CET49837443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.264163971 CET49837443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.264183998 CET4434983713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.264194012 CET49837443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.264199018 CET4434983713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.266649961 CET49842443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.266674995 CET4434984213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.266737938 CET49842443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.266973019 CET49842443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.266978979 CET4434984213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.275302887 CET4434983813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.275660038 CET49838443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.275679111 CET4434983813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.276089907 CET49838443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.276096106 CET4434983813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.413968086 CET4434983913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.414597988 CET49839443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.414616108 CET4434983913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.415101051 CET49839443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.415105104 CET4434983913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.418203115 CET4434983813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.418222904 CET4434983813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.418275118 CET4434983813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.418275118 CET49838443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.418318987 CET49838443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.418592930 CET49838443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.418592930 CET49838443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.418607950 CET4434983813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.418618917 CET4434983813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.421734095 CET49843443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.421756029 CET4434984313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.421819925 CET49843443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.421968937 CET49843443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.421982050 CET4434984313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.454071999 CET4434984013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.454478025 CET49840443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.454494953 CET4434984013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.455077887 CET49840443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.455082893 CET4434984013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.779057026 CET4434983913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.779082060 CET4434983913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.779139042 CET4434983913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.779217958 CET49839443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.779217958 CET49839443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.779283047 CET4434984013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.779309034 CET4434984013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.779381037 CET4434984013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.779417038 CET49840443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.779536009 CET49840443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.779536009 CET49839443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.779551029 CET4434983913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.779577971 CET49839443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.779582977 CET4434983913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.779676914 CET49840443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.779695034 CET4434984013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.779728889 CET49840443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.779733896 CET4434984013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.782718897 CET49844443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.782738924 CET4434984413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.782776117 CET49845443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.782813072 CET4434984513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.782818079 CET49844443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.782902002 CET49845443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.782996893 CET49844443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.783006907 CET4434984413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.783037901 CET49845443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.783046961 CET4434984513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.992033958 CET4434984113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.995482922 CET49841443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.995482922 CET49841443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:33.995522022 CET4434984113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:33.995538950 CET4434984113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.009728909 CET4434984213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.015996933 CET49842443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.016016960 CET4434984213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.016743898 CET49842443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.016748905 CET4434984213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.125705957 CET4434984113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.125797033 CET4434984113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.126033068 CET49841443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.126085997 CET49841443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.126086950 CET49841443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.126106977 CET4434984113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.126117945 CET4434984113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.129254103 CET49846443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.129309893 CET4434984613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.129534006 CET49846443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.129534006 CET49846443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.129569054 CET4434984613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.143850088 CET4434984213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.143919945 CET4434984213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.144100904 CET49842443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.144100904 CET49842443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.144100904 CET49842443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.146322966 CET49847443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.146358967 CET4434984713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.146595955 CET49847443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.146595955 CET49847443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.146622896 CET4434984713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.187257051 CET4434984313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.188146114 CET49843443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.188146114 CET49843443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.188173056 CET4434984313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.188183069 CET4434984313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.323939085 CET4434984313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.324047089 CET4434984313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.324311972 CET49843443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.324311972 CET49843443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.324423075 CET49843443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.324438095 CET4434984313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.327363014 CET49848443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.327409029 CET4434984813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.327569008 CET49848443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.327688932 CET49848443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.327702045 CET4434984813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.457650900 CET49842443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.457674980 CET4434984213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.522562027 CET4434984513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.523587942 CET49845443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.523587942 CET49845443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.523617029 CET4434984513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.523628950 CET4434984513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.525772095 CET4434984413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.526135921 CET49844443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.526164055 CET4434984413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.526514053 CET49844443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.526519060 CET4434984413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.653928041 CET4434984513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.654012918 CET4434984513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.656352997 CET4434984413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.656481981 CET49845443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.656511068 CET4434984413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.656517982 CET49845443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.656517982 CET49845443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.656534910 CET4434984513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.656548023 CET4434984513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.656579018 CET49844443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.657923937 CET49844443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.657923937 CET49844443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.657938957 CET4434984413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.657949924 CET4434984413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.660887957 CET49849443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.660931110 CET4434984913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.661731958 CET49850443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.661767006 CET4434985013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.661804914 CET49849443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.662059069 CET49849443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.662075996 CET4434984913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.662101030 CET49850443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.662277937 CET49850443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.662291050 CET4434985013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.877423048 CET4434984613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.878563881 CET49846443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.878596067 CET4434984613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.879143953 CET49846443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.879148960 CET4434984613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.904994965 CET4434984713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.905760050 CET49847443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.905786991 CET4434984713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:34.906356096 CET49847443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:34.906362057 CET4434984713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:35.013901949 CET4434984613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:35.013998032 CET4434984613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:35.017328024 CET49846443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:35.053471088 CET4434984713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:35.054315090 CET4434984713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:35.057353973 CET49847443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:35.074309111 CET4434984813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:35.087318897 CET49846443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:35.087344885 CET4434984613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:35.087380886 CET49846443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:35.087388039 CET4434984613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:35.118216991 CET49847443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:35.118242979 CET4434984713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:35.118268013 CET49847443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:35.118275881 CET4434984713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:35.129127026 CET49848443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:35.148013115 CET49848443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:35.148037910 CET4434984813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:35.151715994 CET49848443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:35.151729107 CET4434984813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:35.286813974 CET4434984813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:35.286885023 CET4434984813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:35.286957026 CET49848443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:35.320369959 CET49851443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:35.320419073 CET4434985113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:35.320499897 CET49851443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:35.322345018 CET49848443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:35.322380066 CET4434984813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:35.322395086 CET49848443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:35.322401047 CET4434984813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:35.324084044 CET49851443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:35.324096918 CET4434985113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:35.325336933 CET49852443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:35.325372934 CET4434985213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:35.325443029 CET49852443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:35.325684071 CET49853443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:35.325711012 CET4434985313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:35.325762987 CET49852443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:35.325763941 CET49853443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:35.325777054 CET4434985213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:35.325881958 CET49853443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:35.325896978 CET4434985313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:35.395174980 CET4434984913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:35.397234917 CET49849443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:35.397268057 CET4434984913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:35.398686886 CET49849443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:35.398699045 CET4434984913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:35.525930882 CET4434984913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:35.526088953 CET4434984913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:35.526242971 CET49849443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:35.526770115 CET49849443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:35.526799917 CET4434984913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:35.526849985 CET49849443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:35.526858091 CET4434984913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:35.532917023 CET49854443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:35.532964945 CET4434985413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:35.533217907 CET49854443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:35.533597946 CET49854443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:35.533611059 CET4434985413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.050899029 CET4434985313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.051480055 CET49853443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.051501036 CET4434985313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.052073002 CET49853443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.052078009 CET4434985313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.055803061 CET4434985213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.063426018 CET49852443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.063452959 CET4434985213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.064080000 CET49852443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.064085007 CET4434985213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.067509890 CET4434985113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.067895889 CET49851443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.067924976 CET4434985113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.068476915 CET49851443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.068483114 CET4434985113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.180804014 CET4434985313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.180973053 CET4434985313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.181032896 CET49853443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.181185007 CET49853443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.181195974 CET4434985313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.181210995 CET49853443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.181216955 CET4434985313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.184380054 CET49855443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.184401989 CET4434985513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.184461117 CET49855443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.184684038 CET49855443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.184694052 CET4434985513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.189034939 CET4434985213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.189068079 CET4434985213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.189110041 CET49852443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.189121008 CET4434985213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.189161062 CET49852443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.189321041 CET49852443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.189338923 CET4434985213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.189348936 CET49852443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.189353943 CET4434985213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.192397118 CET49856443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.192410946 CET4434985613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.192470074 CET49856443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.192600965 CET49856443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.192612886 CET4434985613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.200254917 CET4434985113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.200323105 CET4434985113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.200393915 CET49851443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.200404882 CET4434985113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.200455904 CET4434985113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.200500965 CET49851443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.200500965 CET49851443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.200500965 CET49851443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.200520039 CET4434985113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.202505112 CET49857443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.202531099 CET4434985713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.202596903 CET49857443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.202765942 CET49857443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.202778101 CET4434985713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.273895979 CET4434985413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.274514914 CET49854443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.274543047 CET4434985413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.274987936 CET49854443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.274991989 CET4434985413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.395836115 CET4434985013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.409188032 CET4434985413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.409351110 CET4434985413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.409409046 CET49854443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.420152903 CET49850443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.420191050 CET4434985013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.421283007 CET49850443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.421292067 CET4434985013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.421602964 CET49854443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.421619892 CET4434985413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.421631098 CET49854443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.421636105 CET4434985413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.433115005 CET49858443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.433147907 CET4434985813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.433221102 CET49858443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.433363914 CET49858443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.433377981 CET4434985813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.504925013 CET49851443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.504949093 CET4434985113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.550131083 CET4434985013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.550200939 CET4434985013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.550250053 CET49850443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.550618887 CET49850443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.550646067 CET4434985013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.550661087 CET49850443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.550666094 CET4434985013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.554946899 CET49859443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.554992914 CET4434985913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.555052042 CET49859443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.555288076 CET49859443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.555300951 CET4434985913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.924690008 CET4434985613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.926583052 CET49856443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.926599979 CET4434985613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.927550077 CET49856443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.927555084 CET4434985613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.936042070 CET4434985513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.936496973 CET49855443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.936517954 CET4434985513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:36.936956882 CET49855443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:36.936964035 CET4434985513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.060547113 CET4434985613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.060902119 CET4434985613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.060986042 CET49856443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.068223000 CET4434985513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.068315983 CET4434985513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.068463087 CET49855443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.086011887 CET49856443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.086023092 CET4434985613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.086034060 CET49856443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.086039066 CET4434985613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.086826086 CET4434985713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.088778019 CET44349803142.250.185.100192.168.2.4
                                  Oct 30, 2024 17:47:37.088785887 CET49857443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.088814020 CET4434985713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.088840961 CET44349803142.250.185.100192.168.2.4
                                  Oct 30, 2024 17:47:37.088901043 CET49803443192.168.2.4142.250.185.100
                                  Oct 30, 2024 17:47:37.088993073 CET49855443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.089003086 CET4434985513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.089034081 CET49855443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.089040041 CET4434985513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.089401007 CET49857443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.089406967 CET4434985713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.108774900 CET49860443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.108824015 CET4434986013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.108973980 CET49860443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.117952108 CET49860443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.117971897 CET4434986013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.120109081 CET49861443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.120145082 CET4434986113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.120291948 CET49861443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.120440006 CET49861443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.120450974 CET4434986113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.172024012 CET4434985813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.190922022 CET49858443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.190958977 CET4434985813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.191538095 CET49858443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.191545010 CET4434985813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.281686068 CET4434985913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.290251970 CET49859443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.290270090 CET4434985913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.291001081 CET49859443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.291006088 CET4434985913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.319058895 CET4434985813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.319236040 CET4434985813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.319287062 CET49858443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.319557905 CET49858443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.319581032 CET4434985813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.319592953 CET49858443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.319598913 CET4434985813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.324408054 CET49862443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.324451923 CET4434986213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.324523926 CET49862443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.324727058 CET49862443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.324736118 CET4434986213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.416165113 CET4434985913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.416235924 CET4434985913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.416392088 CET49859443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.416575909 CET49859443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.416591883 CET4434985913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.416606903 CET49859443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.416611910 CET4434985913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.419745922 CET49863443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.419785976 CET4434986313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.420041084 CET49863443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.420217037 CET49863443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.420233965 CET4434986313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.445899963 CET4434985713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.445931911 CET4434985713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.445997000 CET4434985713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.445997953 CET49857443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.446054935 CET49857443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.452843904 CET49857443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.452860117 CET4434985713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.463438034 CET49864443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.463466883 CET4434986413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.463535070 CET49864443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.464078903 CET49864443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.464092016 CET4434986413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.857481003 CET4434986113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.858062029 CET49861443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.858095884 CET4434986113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.858644009 CET49861443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.858649015 CET4434986113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.903907061 CET4434986013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.914093971 CET49860443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.914122105 CET4434986013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.914989948 CET49860443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.914995909 CET4434986013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.995227098 CET4434986113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.995260954 CET4434986113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.995328903 CET4434986113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.995383024 CET49861443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.995532036 CET49861443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.995549917 CET4434986113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.995559931 CET49861443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.995565891 CET4434986113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.998272896 CET49865443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.998318911 CET4434986513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:37.998632908 CET49865443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.998800993 CET49865443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:37.998814106 CET4434986513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.051019907 CET4434986013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.051101923 CET4434986013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.051160097 CET49860443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:38.054259062 CET49860443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:38.054289103 CET4434986013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.054301977 CET49860443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:38.054308891 CET4434986013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.057049036 CET49866443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:38.057075024 CET4434986613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.057137012 CET49866443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:38.057638884 CET49866443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:38.057651997 CET4434986613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.087747097 CET4434986213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.092139006 CET49862443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:38.092164993 CET4434986213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.092622995 CET49862443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:38.092637062 CET4434986213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.200083971 CET4434986313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.213354111 CET49863443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:38.213383913 CET4434986313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.214230061 CET49863443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:38.214235067 CET4434986313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.268416882 CET4434986213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.268578053 CET4434986213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.268693924 CET49862443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:38.271791935 CET4434986413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.300978899 CET49862443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:38.301012039 CET4434986213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.301023960 CET49862443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:38.301031113 CET4434986213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.305517912 CET49864443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:38.305553913 CET4434986413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.306040049 CET49864443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:38.306046009 CET4434986413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.330185890 CET49867443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:38.330229044 CET4434986713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.330367088 CET49867443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:38.341376066 CET49867443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:38.341393948 CET4434986713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.368134975 CET4434986313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.368174076 CET4434986313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.368236065 CET4434986313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.368288040 CET49863443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:38.368427992 CET49863443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:38.368452072 CET4434986313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.368457079 CET49863443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:38.368463039 CET4434986313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.376410961 CET49868443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:38.376461983 CET4434986813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.376709938 CET49868443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:38.377152920 CET49868443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:38.377170086 CET4434986813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.452697039 CET4434986413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.452785969 CET4434986413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.452869892 CET49864443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:38.456849098 CET49864443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:38.456864119 CET4434986413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.456885099 CET49864443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:38.456890106 CET4434986413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.460798979 CET49869443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:38.460834980 CET4434986913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.460985899 CET49869443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:38.461178064 CET49869443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:38.461194038 CET4434986913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.789100885 CET4434986513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.832170010 CET49865443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:38.850827932 CET49865443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:38.850838900 CET4434986513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.851288080 CET49865443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:38.851291895 CET4434986513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.862245083 CET4434986613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.865935087 CET49866443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:38.865958929 CET4434986613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.866405964 CET49866443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:38.866411924 CET4434986613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.992027998 CET4434986513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.992117882 CET4434986513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:38.992377996 CET49865443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:39.024593115 CET4434986613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:39.024679899 CET4434986613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:39.024799109 CET49866443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:39.053925037 CET49865443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:39.053925991 CET49865443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:39.053951025 CET4434986513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:39.053961992 CET4434986513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:39.072639942 CET49866443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:39.072648048 CET4434986613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:39.181355000 CET4434986813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:39.184964895 CET4434986713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:39.232810020 CET49868443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:39.232811928 CET49867443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:39.271871090 CET4434986913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:39.288959980 CET49870443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:39.289011002 CET4434987013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:39.289139032 CET49870443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:39.289520979 CET49870443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:39.289532900 CET4434987013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:39.289829016 CET49868443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:39.289838076 CET4434986813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:39.290292025 CET49868443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:39.290297031 CET4434986813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:39.290652037 CET49867443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:39.290680885 CET4434986713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:39.291129112 CET49867443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:39.291136980 CET4434986713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:39.303461075 CET49871443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:39.303513050 CET4434987113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:39.303574085 CET49871443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:39.303806067 CET49871443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:39.303819895 CET4434987113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:39.324734926 CET49869443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:39.324773073 CET4434986913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:39.325438976 CET49869443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:39.325445890 CET4434986913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:39.447449923 CET4434986813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:39.447520971 CET4434986813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:39.447587967 CET49868443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:39.449084044 CET4434986713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:39.449106932 CET4434986713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:39.449163914 CET4434986713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:39.449213982 CET49867443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:39.473419905 CET4434986913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:39.473504066 CET4434986913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:39.473645926 CET49869443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:40.104222059 CET49868443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:40.104260921 CET4434986813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:40.104290009 CET49868443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:40.104296923 CET4434986813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:40.105510950 CET49867443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:40.105510950 CET49867443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:40.105545044 CET4434986713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:40.105554104 CET4434986713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:40.114387035 CET49869443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:40.114387035 CET49869443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:40.114418030 CET4434986913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:40.114432096 CET4434986913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:40.117199898 CET4434987113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:40.124361992 CET4434987013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:40.171819925 CET49870443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:40.175669909 CET49871443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:40.210006952 CET49871443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:40.210024118 CET4434987113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:40.210549116 CET49871443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:40.210555077 CET4434987113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:40.211483955 CET49870443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:40.211508989 CET4434987013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:40.211968899 CET49870443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:40.211978912 CET4434987013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:40.251880884 CET49872443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:40.251918077 CET4434987213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:40.251981020 CET49872443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:40.310260057 CET49872443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:40.310286045 CET4434987213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:40.341640949 CET4434987113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:40.341679096 CET4434987113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:40.341739893 CET4434987113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:40.341758966 CET49871443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:40.341795921 CET49871443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:40.376732111 CET4434987013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:40.376820087 CET4434987013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:40.377012968 CET49870443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:40.391421080 CET49803443192.168.2.4142.250.185.100
                                  Oct 30, 2024 17:47:40.391458035 CET44349803142.250.185.100192.168.2.4
                                  Oct 30, 2024 17:47:40.400654078 CET49871443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:40.400696993 CET4434987113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:40.400717020 CET49871443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:40.400723934 CET4434987113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:40.411484003 CET49873443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:40.411524057 CET4434987313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:40.411801100 CET49873443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:40.412019014 CET49870443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:40.412058115 CET4434987013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:40.412074089 CET49870443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:40.412081003 CET4434987013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:40.460390091 CET49873443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:40.460433960 CET4434987313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:40.508291006 CET49874443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:40.508344889 CET4434987413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:40.508408070 CET49874443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:40.519332886 CET49875443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:40.519376040 CET4434987513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:40.519526005 CET49875443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:40.522284031 CET49876443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:40.522337914 CET4434987613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:40.522563934 CET49876443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:40.533164024 CET49874443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:40.533184052 CET4434987413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:40.541877031 CET49875443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:40.541878939 CET49876443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:40.541891098 CET4434987513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:40.541899920 CET4434987613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.057173014 CET4434987213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.172029018 CET49872443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.172063112 CET4434987213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.172540903 CET49872443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.172548056 CET4434987213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.188014030 CET4434987313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.188730955 CET49873443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.188770056 CET4434987313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.189362049 CET49873443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.189368963 CET4434987313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.262732983 CET4434987413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.263442039 CET4434987613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.275815010 CET49874443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.275842905 CET4434987413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.276345968 CET49874443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.276351929 CET4434987413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.276969910 CET49876443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.276998043 CET4434987613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.277688980 CET49876443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.277699947 CET4434987613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.291816950 CET4434987513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.292589903 CET49875443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.292609930 CET4434987513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.293528080 CET49875443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.293534040 CET4434987513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.299684048 CET4434987213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.299782038 CET4434987213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.299834967 CET49872443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.301693916 CET49872443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.301716089 CET4434987213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.301728010 CET49872443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.301733971 CET4434987213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.318665028 CET4434987313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.318749905 CET4434987313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.318802118 CET49873443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.319432020 CET49873443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.319448948 CET4434987313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.319459915 CET49873443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.319464922 CET4434987313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.381743908 CET49877443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.381791115 CET4434987713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.381860971 CET49877443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.385154009 CET49878443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.385210037 CET4434987813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.385273933 CET49878443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.392781973 CET49877443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.392807961 CET4434987713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.393196106 CET49878443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.393213987 CET4434987813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.401434898 CET4434987413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.401566029 CET4434987413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.401622057 CET49874443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.402173996 CET49874443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.402196884 CET4434987413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.402208090 CET49874443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.402214050 CET4434987413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.402610064 CET4434987613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.402690887 CET4434987613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.402751923 CET49876443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.402863979 CET49876443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.402873039 CET4434987613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.402893066 CET49876443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.402898073 CET4434987613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.417309999 CET49879443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.417349100 CET4434987913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.417396069 CET49879443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.425750971 CET4434987513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.426211119 CET4434987513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.426263094 CET4434987513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.426265955 CET49875443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.426311016 CET49875443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.429137945 CET49879443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.429158926 CET4434987913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.429523945 CET49875443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.429524899 CET49875443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.429536104 CET4434987513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.429544926 CET4434987513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.597228050 CET49881443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.597240925 CET4434988113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.597285032 CET49881443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.598335028 CET49882443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.598375082 CET4434988213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.598427057 CET49882443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.632710934 CET49881443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.632735968 CET4434988113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:41.633102894 CET49882443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:41.633131981 CET4434988213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.122335911 CET4434987813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.134922028 CET4434987713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.162229061 CET4434987913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.218936920 CET49878443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.218969107 CET4434987813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.220081091 CET49878443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.220094919 CET4434987813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.259486914 CET49877443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.287909031 CET49877443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.287931919 CET4434987713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.288494110 CET49877443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.288502932 CET4434987713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.289315939 CET49879443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.289340019 CET4434987913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.289701939 CET49879443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.289709091 CET4434987913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.351093054 CET4434987813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.351233006 CET4434987813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.351344109 CET49878443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.360577106 CET4434988113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.364650011 CET49878443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.364650965 CET49878443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.364681005 CET4434987813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.364696980 CET4434987813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.383182049 CET49881443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.383214951 CET4434988113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.383655071 CET49881443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.383662939 CET4434988113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.399532080 CET4434988213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.400350094 CET49882443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.400376081 CET4434988213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.400882959 CET49882443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.400887966 CET4434988213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.416538954 CET4434987913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.416568995 CET4434987913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.416625977 CET4434987913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.416661978 CET49879443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.416692972 CET49879443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.422647953 CET4434987713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.422743082 CET4434987713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.422856092 CET49877443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.433403969 CET49879443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.433423996 CET4434987913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.433438063 CET49879443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.433444023 CET4434987913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.436301947 CET49877443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.436307907 CET4434987713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.436336994 CET49877443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.436341047 CET4434987713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.467220068 CET49883443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.467263937 CET4434988313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.467334032 CET49883443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.489406109 CET49883443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.489425898 CET4434988313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.499963045 CET49884443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.500013113 CET4434988413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.500072956 CET49884443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.500349045 CET49884443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.500366926 CET4434988413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.509819984 CET4434988113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.509888887 CET4434988113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.509941101 CET49881443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.513001919 CET49885443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.513048887 CET4434988513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.513303041 CET49885443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.531455040 CET4434988213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.531483889 CET4434988213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.531532049 CET4434988213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.531565905 CET49882443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.531624079 CET49882443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.544122934 CET49881443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.544150114 CET4434988113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.544163942 CET49881443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.544168949 CET4434988113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.554327965 CET49885443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.554351091 CET4434988513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.558429003 CET49882443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.558440924 CET4434988213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.558474064 CET49882443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.558480024 CET4434988213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.645140886 CET49886443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.645164013 CET4434988613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.645327091 CET49886443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.651711941 CET49887443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.651751995 CET4434988713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.651958942 CET49887443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.652030945 CET49886443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.652044058 CET4434988613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:42.658416033 CET49887443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:42.658440113 CET4434988713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.232019901 CET4434988313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.257561922 CET49883443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.257580996 CET4434988313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.258044958 CET49883443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.258050919 CET4434988313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.262741089 CET4434988413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.263148069 CET49884443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.263180971 CET4434988413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.263561964 CET49884443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.263567924 CET4434988413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.283683062 CET4434988513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.299864054 CET49885443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.299886942 CET4434988513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.300337076 CET49885443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.300344944 CET4434988513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.371309996 CET49888443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:43.371365070 CET44349888162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:43.371490002 CET49888443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:43.371921062 CET49888443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:43.371942043 CET44349888162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:43.385410070 CET4434988313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.385502100 CET4434988313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.385546923 CET49883443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.387285948 CET4434988613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.390306950 CET4434988713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.395478964 CET4434988413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.395513058 CET4434988413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.395572901 CET4434988413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.395641088 CET49884443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.400873899 CET49889443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:43.400923967 CET44349889162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:43.400985003 CET49889443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:43.402621984 CET49884443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.402648926 CET4434988413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.402663946 CET49884443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.402669907 CET4434988413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.402697086 CET49883443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.402729034 CET4434988313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.402745962 CET49883443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.402765036 CET4434988313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.404604912 CET49886443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.404624939 CET4434988613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.405276060 CET49886443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.405281067 CET4434988613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.405560017 CET49887443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.405582905 CET4434988713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.406296968 CET49887443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.406305075 CET4434988713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.414496899 CET49889443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:43.414527893 CET44349889162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:43.419074059 CET49891443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.419101000 CET4434989113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.419239998 CET49891443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.419539928 CET49891443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.419557095 CET4434989113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.420348883 CET49892443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.420392990 CET4434989213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.420615911 CET49892443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.423051119 CET49892443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.423063993 CET4434989213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.427160025 CET4434988513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.427463055 CET4434988513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.427532911 CET49885443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.431158066 CET49885443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.431175947 CET4434988513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.431200981 CET49885443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.431212902 CET4434988513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.436068058 CET49893443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.436111927 CET4434989313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.436259031 CET49893443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.436453104 CET49893443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.436466932 CET4434989313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.529009104 CET4434988613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.529042006 CET4434988613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.529105902 CET4434988613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.529155016 CET49886443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.529470921 CET49886443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.529491901 CET4434988613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.529505014 CET49886443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.529510975 CET4434988613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.533015966 CET4434988713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.533092976 CET4434988713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.533401012 CET49887443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.534163952 CET49894443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.534202099 CET4434989413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.534334898 CET49894443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.535586119 CET49887443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.535586119 CET49887443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.535609007 CET4434988713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.535620928 CET4434988713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.538069963 CET49894443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.538096905 CET4434989413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.567780972 CET49895443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.567833900 CET4434989513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.567980051 CET49895443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.582484007 CET49895443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:43.582510948 CET4434989513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:43.982677937 CET44349888162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:43.983200073 CET49888443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:43.983220100 CET44349888162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:43.984272003 CET44349888162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:43.984323025 CET49888443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:43.986789942 CET49888443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:43.986877918 CET44349888162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:43.987421989 CET49888443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:43.987430096 CET44349888162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:44.021107912 CET44349889162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:44.021436930 CET49889443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:44.021478891 CET44349889162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:44.022561073 CET44349889162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:44.022643089 CET49889443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:44.024864912 CET49889443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:44.024961948 CET44349889162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:44.025075912 CET49889443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:44.025089025 CET44349889162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:44.068512917 CET49888443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:44.119235992 CET44349888162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:44.119323015 CET44349888162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:44.119383097 CET49888443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:44.119702101 CET49888443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:44.119716883 CET44349888162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:44.153012991 CET4434989213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.153388977 CET44349889162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:44.153867960 CET49892443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.153867960 CET49889443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:44.153899908 CET4434989213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.154428005 CET49892443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.154438019 CET4434989213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.154478073 CET49889443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:44.154494047 CET44349889162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:44.155452967 CET4434989113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.155824900 CET49891443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.155848980 CET4434989113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.156222105 CET49891443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.156229973 CET4434989113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.170732975 CET4434989313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.171725988 CET49893443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.171756983 CET4434989313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.172261953 CET49893443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.172272921 CET4434989313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.280493975 CET4434989413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.281039953 CET49894443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.281064987 CET4434989413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.281529903 CET49894443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.281541109 CET4434989413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.286997080 CET4434989113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.287113905 CET4434989113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.287169933 CET4434989113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.287364006 CET4434989213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.287378073 CET49891443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.287424088 CET4434989213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.287482977 CET49891443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.287499905 CET4434989113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.287516117 CET49892443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.287525892 CET49891443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.287533045 CET4434989113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.287861109 CET49892443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.287877083 CET4434989213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.287889957 CET49892443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.287894964 CET4434989213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.290688992 CET49896443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.290730953 CET4434989613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.290740967 CET49897443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.290775061 CET4434989713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.290791035 CET49896443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.290826082 CET49897443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.290966988 CET49896443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.290968895 CET49897443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.290977955 CET4434989713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.290986061 CET4434989613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.302026987 CET4434989313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.302151918 CET4434989313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.302297115 CET49893443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.302362919 CET49893443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.302381039 CET4434989313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.302393913 CET49893443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.302400112 CET4434989313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.305139065 CET49898443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.305192947 CET4434989813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.305279016 CET49898443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.305442095 CET49898443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.305454016 CET4434989813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.324459076 CET4434989513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.325084925 CET49895443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.325118065 CET4434989513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.325551987 CET49895443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.325560093 CET4434989513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.421758890 CET4434989413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.421848059 CET4434989413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.421933889 CET49894443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.422204971 CET49894443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.422231913 CET4434989413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.422254086 CET49894443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.422260046 CET4434989413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.425662994 CET49899443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.425708055 CET4434989913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.425779104 CET49899443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.425991058 CET49899443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.426007986 CET4434989913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.456831932 CET4434989513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.456935883 CET4434989513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.456985950 CET4434989513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.457067966 CET49895443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.457122087 CET49895443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.457432032 CET49895443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.457453966 CET4434989513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.457468033 CET49895443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.457473040 CET4434989513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.460867882 CET49900443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.460927010 CET4434990013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.461009026 CET49900443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.461190939 CET49900443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:44.461209059 CET4434990013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:44.583401918 CET49901443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:44.583452940 CET44349901162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:44.583534002 CET49901443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:44.583786964 CET49901443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:44.583801985 CET44349901162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:45.014552116 CET4434989713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.030694008 CET4434989613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.039340973 CET49897443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.039356947 CET4434989713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.043416023 CET49897443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.043427944 CET4434989713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.056281090 CET4434989813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.057018995 CET49898443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.057040930 CET4434989813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.057518959 CET49898443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.057523966 CET4434989813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.079551935 CET49896443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.079560995 CET4434989613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.080332041 CET49896443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.080338001 CET4434989613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.167124987 CET4434989713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.167203903 CET4434989713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.167253971 CET49897443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.167627096 CET49897443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.167649984 CET4434989713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.167660952 CET49897443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.167668104 CET4434989713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.172894955 CET49903443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.172936916 CET4434990313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.173090935 CET49903443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.173348904 CET49903443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.173360109 CET4434990313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.188426018 CET44349901162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:45.188977957 CET49901443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:45.188998938 CET44349901162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:45.189991951 CET44349901162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:45.190058947 CET49901443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:45.190561056 CET49901443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:45.190620899 CET44349901162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:45.190710068 CET49901443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:45.190716028 CET44349901162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:45.191924095 CET4434989813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.191991091 CET4434989813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.192054033 CET49898443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.193089962 CET49898443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.193101883 CET4434989813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.193125963 CET49898443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.193133116 CET4434989813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.198043108 CET49904443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.198087931 CET4434990413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.198151112 CET49904443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.198415041 CET49904443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.198426962 CET4434990413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.207027912 CET4434989613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.207078934 CET4434989613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.207134008 CET4434989613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.207149029 CET49896443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.207174063 CET49896443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.207597017 CET49896443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.207602024 CET4434989613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.207612038 CET49896443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.207614899 CET4434989613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.209419966 CET4434989913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.210139036 CET49899443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.210158110 CET4434989913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.210901976 CET49899443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.210911036 CET4434989913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.214036942 CET49905443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.214051008 CET4434990513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.214123964 CET49905443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.214564085 CET49905443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.214575052 CET4434990513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.266828060 CET4434990013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.278557062 CET49900443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.278589964 CET4434990013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.279391050 CET49900443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.279396057 CET4434990013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.286463976 CET49901443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:45.286552906 CET44349901162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:45.286607981 CET49901443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:45.342832088 CET4434989913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.342968941 CET4434989913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.343020916 CET49899443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.343137980 CET49899443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.343157053 CET4434989913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.346735954 CET49907443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.346779108 CET4434990713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.346857071 CET49907443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.347052097 CET49907443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.347070932 CET4434990713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.415716887 CET4434990013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.415791035 CET4434990013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.415844917 CET49900443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.416341066 CET49900443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.416346073 CET4434990013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.416366100 CET49900443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.416369915 CET4434990013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.421119928 CET49908443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.421159029 CET4434990813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.421286106 CET49908443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.421607018 CET49908443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.421622038 CET4434990813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.906362057 CET4434990313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.913861990 CET49903443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.913883924 CET4434990313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.916413069 CET49903443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.916426897 CET4434990313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.968537092 CET4434990513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.969039917 CET49905443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.969053030 CET4434990513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.969069004 CET4434990413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.970662117 CET49905443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.970669031 CET4434990513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.971052885 CET49904443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.971071005 CET4434990413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:45.971453905 CET49904443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:45.971463919 CET4434990413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.043931007 CET4434990313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.043965101 CET4434990313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.044014931 CET4434990313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.044035912 CET49903443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.044106007 CET49903443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.044420958 CET49903443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.044452906 CET4434990313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.044475079 CET49903443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.044481039 CET4434990313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.047436953 CET49909443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.047482014 CET4434990913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.047669888 CET49909443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.047982931 CET49909443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.047996998 CET4434990913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.077846050 CET4434990713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.078594923 CET49907443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.078603983 CET4434990713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.079474926 CET49907443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.079478979 CET4434990713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.100790977 CET4434990513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.100824118 CET4434990513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.100877047 CET4434990513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.100886106 CET49905443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.100933075 CET49905443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.101249933 CET49905443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.101267099 CET4434990513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.101306915 CET49905443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.101313114 CET4434990513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.106329918 CET49910443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.106372118 CET4434991013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.106524944 CET49910443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.106970072 CET49910443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.106982946 CET4434991013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.152208090 CET4434990813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.153362989 CET49908443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.153379917 CET4434990813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.154180050 CET49908443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.154186010 CET4434990813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.155297995 CET4434990413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.155704975 CET4434990413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.155762911 CET49904443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.155844927 CET49904443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.155867100 CET4434990413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.155879974 CET49904443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.155885935 CET4434990413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.161384106 CET49911443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.161417007 CET4434991113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.161469936 CET49911443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.163203001 CET49911443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.163213968 CET4434991113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.209326982 CET4434990713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.209419966 CET4434990713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.209481001 CET49907443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.210263968 CET49907443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.210274935 CET4434990713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.214986086 CET49912443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.215035915 CET4434991213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.215189934 CET49912443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.215441942 CET49912443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.215452909 CET4434991213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.283677101 CET4434990813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.283759117 CET4434990813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.283880949 CET49908443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.330538988 CET49908443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.330562115 CET4434990813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.330589056 CET49908443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.330595970 CET4434990813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.387929916 CET49913443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.387988091 CET4434991313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.388068914 CET49913443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.388246059 CET49913443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.388261080 CET4434991313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.789640903 CET4434990913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.790186882 CET49909443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.790210009 CET4434990913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.790781975 CET49909443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.790786982 CET4434990913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.843192101 CET4434991013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.843811035 CET49910443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.843835115 CET4434991013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.844254017 CET49910443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.844274998 CET4434991013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.906080008 CET4434991113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.906644106 CET49911443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.906668901 CET4434991113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.907145023 CET49911443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.907149076 CET4434991113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.927342892 CET4434990913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.927423000 CET4434990913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.927484035 CET49909443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.927716017 CET49909443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.927731037 CET4434990913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.927742004 CET49909443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.927747011 CET4434990913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.931247950 CET49914443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.931278944 CET4434991413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.931380987 CET49914443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.931564093 CET49914443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.931574106 CET4434991413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.959611893 CET4434991213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.964890957 CET49912443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.964905977 CET4434991213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.965401888 CET49912443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.965406895 CET4434991213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.976625919 CET4434991013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.976684093 CET4434991013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.976751089 CET49910443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.977031946 CET49910443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.977031946 CET49910443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.977049112 CET4434991013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.977063894 CET4434991013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.980166912 CET49915443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.980197906 CET4434991513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:46.980308056 CET49915443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.980469942 CET49915443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:46.980485916 CET4434991513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.040920973 CET4434991113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.040985107 CET4434991113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.041202068 CET49911443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.041337967 CET49911443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.041347027 CET4434991113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.041357040 CET49911443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.041363001 CET4434991113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.044365883 CET49916443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.044426918 CET4434991613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.044508934 CET49916443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.044712067 CET49916443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.044728041 CET4434991613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.097099066 CET4434991213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.097158909 CET4434991213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.097251892 CET49912443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.097496033 CET49912443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.097510099 CET4434991213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.097524881 CET49912443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.097531080 CET4434991213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.100831985 CET49917443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.100860119 CET4434991713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.100927114 CET49917443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.101110935 CET49917443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.101126909 CET4434991713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.135026932 CET4434991313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.135679007 CET49913443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.135695934 CET4434991313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.136187077 CET49913443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.136190891 CET4434991313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.576153994 CET4434991313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.576231956 CET4434991313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.576303959 CET49913443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.576581001 CET49913443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.576606989 CET4434991313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.576618910 CET49913443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.576632977 CET4434991313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.580066919 CET49918443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.580112934 CET4434991813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.580202103 CET49918443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.580431938 CET49918443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.580446005 CET4434991813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.737412930 CET4434991413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.737895966 CET4434991513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.737994909 CET49914443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.738017082 CET4434991413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.738255978 CET49915443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.738281012 CET4434991513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.738580942 CET49914443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.738586903 CET4434991413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.738706112 CET49915443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.738712072 CET4434991513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.770690918 CET4434991613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.771233082 CET49916443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.771260023 CET4434991613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.771727085 CET49916443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.771733046 CET4434991613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.834186077 CET4434991713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.834922075 CET49917443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.834937096 CET4434991713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.835433960 CET49917443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.835438013 CET4434991713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.870091915 CET4434991413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.870125055 CET4434991413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.870162964 CET4434991413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.870213032 CET49914443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.870259047 CET49914443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.870552063 CET49914443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.870562077 CET4434991413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.874207973 CET49919443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.874221087 CET4434991913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.874289989 CET49919443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.874479055 CET49919443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.874490976 CET4434991913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.878453016 CET4434991513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.878530979 CET4434991513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.878585100 CET49915443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.878758907 CET49915443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.878772020 CET4434991513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.878782988 CET49915443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.878787994 CET4434991513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.881331921 CET49920443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.881357908 CET4434992013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.881426096 CET49920443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.881536007 CET49920443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.881546021 CET4434992013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.899842978 CET4434991613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.899940014 CET4434991613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.900043011 CET49916443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.900099993 CET49916443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.900119066 CET4434991613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.900132895 CET49916443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.900139093 CET4434991613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.902215958 CET49921443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.902239084 CET4434992113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.902295113 CET49921443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.902409077 CET49921443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.902421951 CET4434992113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.966203928 CET4434991713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.966264009 CET4434991713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.966320992 CET49917443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.966583967 CET49917443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.966593027 CET4434991713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.969980955 CET49922443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.970015049 CET4434992213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:47.970331907 CET49922443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.970617056 CET49922443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:47.970633030 CET4434992213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.304059982 CET4434991813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.304677963 CET49918443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.304713964 CET4434991813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.305177927 CET49918443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.305185080 CET4434991813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.432290077 CET4434991813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.432343006 CET4434991813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.432432890 CET49918443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.432452917 CET4434991813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.432503939 CET4434991813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.432570934 CET49918443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.432857037 CET49918443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.432876110 CET4434991813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.432884932 CET49918443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.432890892 CET4434991813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.439116001 CET49923443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.439152002 CET4434992313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.439410925 CET49923443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.439594984 CET49923443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.439606905 CET4434992313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.630583048 CET4434991913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.634474039 CET4434992113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.670646906 CET49919443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.679079056 CET49919443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.679100990 CET4434991913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.679702997 CET49919443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.679714918 CET4434991913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.680016994 CET49921443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.680032015 CET4434992113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.680430889 CET49921443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.680435896 CET4434992113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.701565981 CET4434992213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.708713055 CET49922443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.708740950 CET4434992213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.715179920 CET49922443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.715190887 CET4434992213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.742265940 CET4434992013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.746470928 CET49920443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.746485949 CET4434992013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.750219107 CET49920443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.750224113 CET4434992013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.806706905 CET4434991913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.806731939 CET4434991913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.806775093 CET4434991913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.806859970 CET49919443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.806919098 CET49919443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.807511091 CET4434992113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.807671070 CET4434992113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.807729006 CET49921443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.819855928 CET49919443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.819900036 CET4434991913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.819938898 CET49919443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.819956064 CET4434991913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.841185093 CET4434992213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.841216087 CET4434992213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.841270924 CET4434992213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.841317892 CET49922443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.841367960 CET49922443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.841552019 CET49921443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.841569901 CET4434992113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.841582060 CET49921443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.841587067 CET4434992113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.866117001 CET49922443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.866147041 CET4434992213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.866173029 CET49922443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.866179943 CET4434992213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.876559973 CET4434992013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.876595020 CET4434992013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.876641035 CET4434992013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.876696110 CET49920443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.876732111 CET49920443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.893088102 CET49920443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.893109083 CET4434992013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.893125057 CET49920443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.893131971 CET4434992013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.896987915 CET49924443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.897018909 CET4434992413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.897294998 CET49924443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.898564100 CET49925443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.898597956 CET4434992513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.898644924 CET49925443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.899930000 CET49926443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.899952888 CET4434992613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.900051117 CET49926443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.900305033 CET49924443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.900319099 CET4434992413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.901225090 CET49925443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.901248932 CET4434992513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.901344061 CET49926443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.901355982 CET4434992613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.903106928 CET49927443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.903126001 CET4434992713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:48.903184891 CET49927443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.903362036 CET49927443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:48.903374910 CET4434992713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.161701918 CET4434992313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.162348032 CET49923443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:49.162370920 CET4434992313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.162883043 CET49923443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:49.162888050 CET4434992313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.292129040 CET4434992313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.292207003 CET4434992313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.292258024 CET49923443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:49.292509079 CET49923443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:49.292526960 CET4434992313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.292540073 CET49923443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:49.292546034 CET4434992313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.295886040 CET49928443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:49.295929909 CET4434992813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.296166897 CET49928443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:49.296338081 CET49928443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:49.296350002 CET4434992813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.637095928 CET4434992513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.637685061 CET49925443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:49.637708902 CET4434992513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.638016939 CET4434992413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.638272047 CET49925443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:49.638277054 CET4434992513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.638664007 CET49924443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:49.638679028 CET4434992413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.639076948 CET49924443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:49.639081001 CET4434992413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.645978928 CET4434992713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.646332026 CET49927443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:49.646341085 CET4434992713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.646701097 CET49927443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:49.646704912 CET4434992713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.769792080 CET4434992513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.769818068 CET4434992513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.769881010 CET49925443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:49.769898891 CET4434992513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.769951105 CET4434992513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.769994020 CET49925443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:49.770276070 CET49925443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:49.770287991 CET4434992513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.770298004 CET49925443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:49.770303011 CET4434992513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.772532940 CET4434992413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.773458004 CET49929443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:49.773488998 CET4434992913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.773691893 CET49929443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:49.773885012 CET49929443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:49.773900986 CET4434992913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.776959896 CET4434992413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.777009964 CET4434992413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.777025938 CET49924443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:49.777092934 CET49924443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:49.777147055 CET49924443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:49.777173042 CET4434992413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.777198076 CET49924443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:49.777205944 CET4434992413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.780073881 CET49930443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:49.780111074 CET4434993013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.780174971 CET49930443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:49.780343056 CET49930443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:49.780360937 CET4434993013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.782347918 CET4434992713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.782407999 CET4434992713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.782460928 CET49927443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:49.782676935 CET49927443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:49.782692909 CET4434992713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.782711029 CET49927443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:49.782716036 CET4434992713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.785456896 CET49931443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:49.785475016 CET4434993113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.785605907 CET49931443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:49.785703897 CET49931443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:49.785712957 CET4434993113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.792960882 CET4434992613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.793451071 CET49926443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:49.793462038 CET4434992613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:49.793912888 CET49926443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:49.793919086 CET4434992613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.030927896 CET49932443192.168.2.496.7.168.138
                                  Oct 30, 2024 17:47:50.030967951 CET4434993296.7.168.138192.168.2.4
                                  Oct 30, 2024 17:47:50.031333923 CET49932443192.168.2.496.7.168.138
                                  Oct 30, 2024 17:47:50.031464100 CET49932443192.168.2.496.7.168.138
                                  Oct 30, 2024 17:47:50.031471968 CET4434993296.7.168.138192.168.2.4
                                  Oct 30, 2024 17:47:50.035828114 CET4434992813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.036478996 CET49928443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.036500931 CET4434992813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.036967039 CET49928443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.036973000 CET4434992813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.050371885 CET4434992613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.050446987 CET4434992613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.050585032 CET4434992613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.050586939 CET49926443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.050647974 CET49926443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.050709009 CET49926443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.050725937 CET4434992613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.050735950 CET49926443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.050740957 CET4434992613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.053884029 CET49933443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.053922892 CET4434993313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.054045916 CET49933443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.054234982 CET49933443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.054253101 CET4434993313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.166763067 CET4434992813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.167529106 CET4434992813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.167597055 CET49928443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.167695045 CET49928443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.167711020 CET4434992813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.167721987 CET49928443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.167727947 CET4434992813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.170798063 CET49934443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.170847893 CET4434993413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.170914888 CET49934443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.171082973 CET49934443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.171106100 CET4434993413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.508316994 CET4434993113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.509040117 CET49931443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.509057045 CET4434993113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.509493113 CET49931443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.509499073 CET4434993113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.512212038 CET4434992913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.512595892 CET49929443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.512605906 CET4434992913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.512940884 CET49929443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.512948036 CET4434992913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.552658081 CET4434993013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.553106070 CET49930443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.553144932 CET4434993013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.553488016 CET49930443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.553498983 CET4434993013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.640543938 CET4434993113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.640614986 CET4434993113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.640803099 CET49931443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.640927076 CET49931443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.640944958 CET4434993113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.640954971 CET49931443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.640959978 CET4434993113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.643434048 CET4434992913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.643490076 CET4434992913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.643580914 CET49929443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.643841028 CET49929443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.643860102 CET4434992913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.643872023 CET49929443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.643877983 CET4434992913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.644517899 CET49935443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.644561052 CET4434993513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.644720078 CET49935443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.644938946 CET49935443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.644952059 CET4434993513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.646641016 CET49936443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.646677017 CET4434993613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.646789074 CET49936443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.646934986 CET49936443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.646944046 CET4434993613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.689153910 CET4434993013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.689253092 CET4434993013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.689296961 CET4434993013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.689308882 CET49930443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.689357996 CET49930443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.689483881 CET49930443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.689497948 CET4434993013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.689508915 CET49930443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.689515114 CET4434993013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.692518950 CET49937443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.692533016 CET4434993713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.692684889 CET49937443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.692884922 CET49937443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.692902088 CET4434993713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.768460035 CET4434993296.7.168.138192.168.2.4
                                  Oct 30, 2024 17:47:50.768863916 CET49932443192.168.2.496.7.168.138
                                  Oct 30, 2024 17:47:50.768887043 CET4434993296.7.168.138192.168.2.4
                                  Oct 30, 2024 17:47:50.769958973 CET4434993296.7.168.138192.168.2.4
                                  Oct 30, 2024 17:47:50.770021915 CET49932443192.168.2.496.7.168.138
                                  Oct 30, 2024 17:47:50.785506964 CET49932443192.168.2.496.7.168.138
                                  Oct 30, 2024 17:47:50.785621881 CET4434993296.7.168.138192.168.2.4
                                  Oct 30, 2024 17:47:50.785779953 CET49932443192.168.2.496.7.168.138
                                  Oct 30, 2024 17:47:50.785792112 CET4434993296.7.168.138192.168.2.4
                                  Oct 30, 2024 17:47:50.798963070 CET4434993313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.799541950 CET49933443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.799573898 CET4434993313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.800021887 CET49933443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.800029039 CET4434993313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.836412907 CET49932443192.168.2.496.7.168.138
                                  Oct 30, 2024 17:47:50.889272928 CET4434993413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.889902115 CET49934443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.889936924 CET4434993413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.890383959 CET49934443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.890398026 CET4434993413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.912070036 CET4434993296.7.168.138192.168.2.4
                                  Oct 30, 2024 17:47:50.912138939 CET4434993296.7.168.138192.168.2.4
                                  Oct 30, 2024 17:47:50.912269115 CET49932443192.168.2.496.7.168.138
                                  Oct 30, 2024 17:47:50.912653923 CET49932443192.168.2.496.7.168.138
                                  Oct 30, 2024 17:47:50.912678957 CET4434993296.7.168.138192.168.2.4
                                  Oct 30, 2024 17:47:50.929470062 CET4434993313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.929500103 CET4434993313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.929558992 CET4434993313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.929565907 CET49933443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.929609060 CET49933443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.929891109 CET49933443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.929907084 CET4434993313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.929919004 CET49933443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.929925919 CET4434993313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.933259964 CET49938443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.933299065 CET4434993813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:50.933367014 CET49938443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.933573008 CET49938443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:50.933585882 CET4434993813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.017468929 CET4434993413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.017544985 CET4434993413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.017647982 CET49934443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.017854929 CET49934443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.017877102 CET4434993413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.017900944 CET49934443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.017905951 CET4434993413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.020790100 CET49939443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.020837069 CET4434993913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.020906925 CET49939443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.021097898 CET49939443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.021106005 CET4434993913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.391627073 CET4434993513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.392211914 CET49935443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.392229080 CET4434993513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.392698050 CET49935443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.392703056 CET4434993513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.392872095 CET4434993613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.393218040 CET49936443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.393234015 CET4434993613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.393737078 CET49936443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.393743038 CET4434993613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.429579020 CET4434993713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.430289030 CET49937443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.430315971 CET4434993713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.430990934 CET49937443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.430996895 CET4434993713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.523916006 CET4434993613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.524113894 CET4434993613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.524163961 CET49936443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.524432898 CET49936443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.524442911 CET4434993613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.524487972 CET49936443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.524493933 CET4434993613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.527546883 CET49940443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.527573109 CET4434994013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.527645111 CET49940443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.527746916 CET4434993513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.527776003 CET4434993513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.527818918 CET4434993513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.527836084 CET49935443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.527875900 CET49935443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.527919054 CET49940443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.527930975 CET4434994013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.528054953 CET49935443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.528064013 CET4434993513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.528080940 CET49935443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.528084040 CET4434993513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.530463934 CET49941443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.530510902 CET4434994113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.530631065 CET49941443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.530788898 CET49941443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.530802965 CET4434994113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.560766935 CET4434993713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.560882092 CET4434993713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.560947895 CET49937443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.561175108 CET49937443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.561192036 CET4434993713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.561204910 CET49937443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.561211109 CET4434993713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.564383030 CET49942443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.564404964 CET4434994213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.564464092 CET49942443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.564678907 CET49942443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.564688921 CET4434994213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.669073105 CET4434993813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.670469999 CET49938443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.670512915 CET4434993813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.671221018 CET49938443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.671227932 CET4434993813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.764816999 CET4434993913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.765343904 CET49939443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.765362024 CET4434993913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.765813112 CET49939443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.765819073 CET4434993913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.806157112 CET4434993813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.806309938 CET4434993813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.806369066 CET49938443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.806535959 CET49938443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.806551933 CET4434993813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.809803009 CET49943443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.809850931 CET4434994313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.810178041 CET49943443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.810367107 CET49943443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.810385942 CET4434994313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.909945965 CET4434993913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.910032988 CET4434993913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.910094976 CET49939443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.910347939 CET49939443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.910363913 CET4434993913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.910394907 CET49939443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.910402060 CET4434993913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.913475990 CET49944443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.913516045 CET4434994413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:51.913575888 CET49944443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.913717031 CET49944443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:51.913727999 CET4434994413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.281240940 CET4434994013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.306020021 CET49940443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.306066990 CET4434994013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.306715965 CET49940443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.306734085 CET4434994013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.308624983 CET4434994213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.309087992 CET49942443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.309117079 CET4434994213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.309541941 CET49942443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.309555054 CET4434994213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.320977926 CET4434994113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.321656942 CET49941443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.321681976 CET4434994113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.322169065 CET49941443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.322174072 CET4434994113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.451431036 CET4434994013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.451499939 CET4434994013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.451550961 CET49940443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.451797962 CET49940443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.451813936 CET4434994013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.451833010 CET49940443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.451841116 CET4434994013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.454967976 CET49945443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.455001116 CET4434994513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.455105066 CET49945443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.455259085 CET49945443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.455274105 CET4434994513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.461149931 CET4434994213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.461196899 CET4434994213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.461251020 CET49942443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.461783886 CET49942443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.461788893 CET4434994213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.461801052 CET49942443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.461805105 CET4434994213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.464704037 CET49946443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.464735985 CET4434994613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.465015888 CET49946443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.465254068 CET49946443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.465266943 CET4434994613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.491698980 CET4434994113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.491734028 CET4434994113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.491759062 CET4434994113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.491816998 CET49941443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.492096901 CET49941443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.492117882 CET4434994113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.492131948 CET49941443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.492139101 CET4434994113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.495248079 CET49947443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.495264053 CET4434994713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.495328903 CET49947443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.495547056 CET49947443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.495553017 CET4434994713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.584783077 CET4434994313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.585311890 CET49943443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.585335016 CET4434994313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.585796118 CET49943443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.585800886 CET4434994313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.684408903 CET4434994413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.684993029 CET49944443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.685024977 CET4434994413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.685489893 CET49944443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.685497046 CET4434994413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.742346048 CET4434994313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.742381096 CET4434994313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.742432117 CET4434994313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.742440939 CET49943443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.742496967 CET49943443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.742842913 CET49943443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.742863894 CET4434994313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.742878914 CET49943443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.742885113 CET4434994313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.745707035 CET49948443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.745758057 CET4434994813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.745948076 CET49948443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.746130943 CET49948443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.746145964 CET4434994813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.840851068 CET4434994413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.840928078 CET4434994413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.840998888 CET49944443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.841233015 CET49944443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.841281891 CET4434994413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.841321945 CET49944443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.841341019 CET4434994413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.844444990 CET49949443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.844484091 CET4434994913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:52.844575882 CET49949443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.844753027 CET49949443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:52.844769001 CET4434994913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.279433012 CET4434994513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.279961109 CET49945443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.279975891 CET4434994513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.280457973 CET49945443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.280462027 CET4434994513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.281194925 CET4434994613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.281495094 CET49946443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.281522989 CET4434994613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.281831026 CET49946443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.281836033 CET4434994613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.291630030 CET4434994713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.291955948 CET49947443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.291970015 CET4434994713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.292324066 CET49947443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.292327881 CET4434994713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.442709923 CET4434994713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.442738056 CET4434994713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.442783117 CET49947443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.442785978 CET4434994713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.442842007 CET49947443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.443097115 CET49947443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.443114996 CET4434994713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.443128109 CET49947443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.443140030 CET4434994713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.446300983 CET49950443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.446341991 CET4434995013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.446403027 CET49950443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.446573973 CET49950443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.446585894 CET4434995013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.490940094 CET4434994613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.491027117 CET4434994613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.491033077 CET4434994513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.491065025 CET4434994513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.491106987 CET49946443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.491137028 CET49945443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.491158009 CET4434994513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.491173029 CET4434994513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.491216898 CET49945443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.491344929 CET49945443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.491358042 CET4434994513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.491369009 CET49945443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.491379023 CET4434994513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.491457939 CET49946443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.491457939 CET49946443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.491503954 CET4434994613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.491530895 CET4434994613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.494787931 CET49951443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.494817972 CET4434995113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.494977951 CET49951443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.495184898 CET49951443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.495206118 CET4434995113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.495857954 CET49952443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.495894909 CET4434995213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.495959044 CET49952443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.496102095 CET49952443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.496113062 CET4434995213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.584973097 CET4434994813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.585480928 CET49948443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.585494041 CET4434994813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.585999966 CET49948443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.586005926 CET4434994813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.678209066 CET4434994913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.678742886 CET49949443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.678766012 CET4434994913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.679215908 CET49949443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.679224968 CET4434994913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.740780115 CET4434994813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.740860939 CET4434994813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.740933895 CET49948443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.741102934 CET49948443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.741121054 CET4434994813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.741133928 CET49948443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.741139889 CET4434994813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.744080067 CET49953443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.744107008 CET4434995313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.744210958 CET49953443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.744383097 CET49953443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.744402885 CET4434995313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.821101904 CET4434994913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.821125984 CET4434994913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.821186066 CET4434994913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.821211100 CET49949443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.821269035 CET49949443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.823717117 CET49949443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.823717117 CET49949443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.823734045 CET4434994913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.823741913 CET4434994913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.826602936 CET49954443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.826649904 CET4434995413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:53.826773882 CET49954443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.826965094 CET49954443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:53.826982021 CET4434995413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.255374908 CET4434995013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.255938053 CET49950443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.255970001 CET4434995013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.256458044 CET49950443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.256463051 CET4434995013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.292083979 CET4434995213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.292543888 CET49952443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.292561054 CET4434995213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.293016911 CET49952443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.293028116 CET4434995213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.293379068 CET4434995113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.293742895 CET49951443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.293754101 CET4434995113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.294118881 CET49951443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.294123888 CET4434995113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.423309088 CET4434995013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.423336983 CET4434995013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.423388004 CET4434995013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.423410892 CET49950443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.423453093 CET49950443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.423741102 CET49950443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.423758984 CET4434995013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.423772097 CET49950443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.423778057 CET4434995013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.427090883 CET49955443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.427130938 CET4434995513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.427376032 CET49955443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.427537918 CET49955443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.427551985 CET4434995513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.448050022 CET4434995213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.448084116 CET4434995213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.448129892 CET4434995213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.448148012 CET49952443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.448193073 CET49952443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.448393106 CET49952443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.448405981 CET4434995213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.448421955 CET49952443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.448426962 CET4434995213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.449959993 CET4434995113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.450021982 CET4434995113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.450170994 CET49951443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.450975895 CET49951443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.450994015 CET4434995113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.451477051 CET49956443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.451503992 CET4434995613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.451580048 CET49956443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.452379942 CET49956443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.452394009 CET4434995613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.453391075 CET49957443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.453423977 CET4434995713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.453526974 CET49957443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.453638077 CET49957443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.453653097 CET4434995713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.570440054 CET4434995313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.571126938 CET49953443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.571151972 CET4434995313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.571688890 CET49953443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.571696043 CET4434995313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.616812944 CET4434995413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.617268085 CET49954443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.617295027 CET4434995413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.617765903 CET49954443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.617778063 CET4434995413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.710540056 CET4434995313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.710855961 CET4434995313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.710902929 CET4434995313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.710903883 CET49953443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.710957050 CET49953443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.710990906 CET49953443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.711009979 CET4434995313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.711025000 CET49953443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.711031914 CET4434995313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.714586973 CET49958443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.714627981 CET4434995813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.714700937 CET49958443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.714868069 CET49958443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.714880943 CET4434995813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.747451067 CET4434995413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.747530937 CET4434995413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.747756958 CET49954443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.747786999 CET49954443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.747797966 CET4434995413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.747813940 CET49954443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.747819901 CET4434995413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.750828981 CET49959443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.750868082 CET4434995913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:54.751055956 CET49959443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.751245022 CET49959443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:54.751259089 CET4434995913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.530961990 CET4434995713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.530967951 CET4434995513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.531526089 CET49957443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.531532049 CET49955443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.531548977 CET4434995713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.531557083 CET4434995513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.532016993 CET49957443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.532022953 CET4434995713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.532248974 CET49955443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.532255888 CET4434995513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.532476902 CET4434995613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.532861948 CET49956443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.532880068 CET4434995613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.533060074 CET49956443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.533066034 CET4434995613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.662199974 CET4434995713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.662233114 CET4434995713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.662283897 CET4434995713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.662297010 CET49957443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.662350893 CET49957443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.662638903 CET49957443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.662657976 CET4434995713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.662668943 CET49957443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.662674904 CET4434995713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.666125059 CET49960443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.666152000 CET4434996013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.666220903 CET49960443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.666374922 CET49960443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.666379929 CET4434996013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.667005062 CET4434995913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.667428970 CET49959443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.667438984 CET4434995913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.667836905 CET49959443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.667841911 CET4434995913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.677992105 CET4434995813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.678165913 CET4434995513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.678195000 CET4434995513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.678236008 CET4434995513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.678255081 CET49955443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.678298950 CET49955443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.678472042 CET49955443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.678488016 CET4434995513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.678495884 CET49955443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.678502083 CET4434995513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.678700924 CET49958443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.678723097 CET4434995813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.679171085 CET49958443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.679176092 CET4434995813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.679217100 CET4434995613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.679275036 CET4434995613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.679493904 CET49956443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.679621935 CET49956443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.679636002 CET4434995613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.679645061 CET49956443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.679650068 CET4434995613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.682324886 CET49961443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.682356119 CET4434996113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.682463884 CET49962443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.682482004 CET4434996213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.682497978 CET49961443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.682533026 CET49962443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.682666063 CET49961443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.682668924 CET49962443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.682681084 CET4434996113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.682681084 CET4434996213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.814177990 CET4434995913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.814207077 CET4434995913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.814253092 CET4434995913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.814268112 CET49959443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.814338923 CET49959443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.814688921 CET49959443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.814704895 CET4434995913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.814713955 CET49959443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.814719915 CET4434995913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.817754984 CET49963443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.817796946 CET4434996313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.817872047 CET49963443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.817962885 CET4434995813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.818017006 CET49963443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.818022013 CET4434995813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.818030119 CET4434996313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.818078995 CET49958443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.818300009 CET49958443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.818315983 CET4434995813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.818330050 CET49958443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.818335056 CET4434995813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.821010113 CET49964443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.821027994 CET4434996413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:55.821166039 CET49964443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.821280956 CET49964443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:55.821294069 CET4434996413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.414772987 CET4434996013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.415354013 CET49960443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.415361881 CET4434996013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.415852070 CET49960443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.415859938 CET4434996013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.431710005 CET4434996213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.432323933 CET49962443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.432332993 CET4434996213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.432779074 CET49962443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.432782888 CET4434996213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.433262110 CET4434996113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.433554888 CET49961443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.433573008 CET4434996113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.433876038 CET49961443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.433882952 CET4434996113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.560241938 CET4434996413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.560751915 CET49964443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.560770035 CET4434996413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.561197042 CET49964443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.561201096 CET4434996413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.561830997 CET4434996213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.561856031 CET4434996213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.561899900 CET4434996213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.561908960 CET49962443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.561947107 CET49962443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.562175035 CET49962443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.562185049 CET4434996213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.562212944 CET49962443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.562218904 CET4434996213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.565237999 CET49965443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.565273046 CET4434996513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.565526962 CET49965443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.565589905 CET4434996113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.565679073 CET4434996113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.565721989 CET49961443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.565736055 CET49965443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.565747976 CET4434996513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.565778971 CET49961443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.565789938 CET4434996113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.565804005 CET49961443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.565807104 CET4434996113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.568097115 CET49966443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.568123102 CET4434996613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.568178892 CET49966443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.568311930 CET49966443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.568326950 CET4434996613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.581595898 CET4434996313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.582098961 CET49963443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.582110882 CET4434996313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.582573891 CET49963443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.582581997 CET4434996313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.647347927 CET4434996013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.647416115 CET4434996013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.647473097 CET49960443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.647746086 CET49960443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.647753000 CET4434996013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.647768021 CET49960443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.647773981 CET4434996013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.651051998 CET49967443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.651101112 CET4434996713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.651206017 CET49967443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.651340961 CET49967443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.651354074 CET4434996713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.697036028 CET4434996413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.697083950 CET4434996413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.697148085 CET49964443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.697434902 CET49964443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.697439909 CET4434996413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.700654030 CET49968443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.700695992 CET4434996813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.700757980 CET49968443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.700927973 CET49968443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.700943947 CET4434996813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.720123053 CET4434996313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.720208883 CET4434996313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.720453978 CET49963443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.720495939 CET49963443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.720515013 CET4434996313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.720526934 CET49963443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.720532894 CET4434996313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.723514080 CET49969443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.723537922 CET4434996913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:56.723604918 CET49969443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.723788023 CET49969443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:56.723800898 CET4434996913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.324493885 CET4434996613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.325051069 CET49966443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.325067043 CET4434996613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.325601101 CET49966443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.325606108 CET4434996613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.329758883 CET4434996513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.330192089 CET49965443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.330204010 CET4434996513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.330665112 CET49965443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.330671072 CET4434996513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.402102947 CET4434996713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.402654886 CET49967443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.402677059 CET4434996713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.403131008 CET49967443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.403136969 CET4434996713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.435038090 CET4434996813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.435658932 CET49968443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.435676098 CET4434996813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.436141968 CET49968443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.436146975 CET4434996813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.457377911 CET4434996613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.457441092 CET4434996613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.457499027 CET49966443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.457776070 CET49966443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.457784891 CET4434996613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.457793951 CET49966443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.457799911 CET4434996613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.461047888 CET49970443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.461085081 CET4434997013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.461162090 CET49970443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.461322069 CET49970443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.461335897 CET4434997013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.462570906 CET4434996513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.462645054 CET4434996513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.462740898 CET49965443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.462758064 CET4434996513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.462816000 CET49965443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.462886095 CET49965443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.462898970 CET4434996513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.462908030 CET49965443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.462912083 CET4434996513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.465523958 CET49971443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.465607882 CET4434997113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.465683937 CET49971443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.465821981 CET49971443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.465858936 CET4434997113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.534152985 CET4434996713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.534307957 CET4434996713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.534351110 CET4434996713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.534373045 CET49967443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.534435987 CET49967443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.534626961 CET49967443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.534626961 CET49967443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.534643888 CET4434996713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.534651041 CET4434996713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.537667036 CET49972443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.537693977 CET4434997213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.537800074 CET49972443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.537966967 CET49972443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.537980080 CET4434997213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.566456079 CET4434996813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.566529989 CET4434996813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.566591024 CET49968443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.566901922 CET49968443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.566924095 CET4434996813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.566937923 CET49968443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.566943884 CET4434996813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.570213079 CET49973443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.570241928 CET4434997313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.570391893 CET49973443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.570607901 CET49973443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.570625067 CET4434997313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.654675961 CET4434996913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.663659096 CET49969443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.663712978 CET4434996913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.664269924 CET49969443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.664283991 CET4434996913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.790738106 CET4434996913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.790843010 CET4434996913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.790906906 CET49969443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.791104078 CET49969443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.791125059 CET4434996913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.791141987 CET49969443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.791147947 CET4434996913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.794431925 CET49974443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.794469118 CET4434997413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:57.794533968 CET49974443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.794744968 CET49974443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:57.794784069 CET4434997413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.183769941 CET4434997013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.184328079 CET49970443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:58.184343100 CET4434997013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.184819937 CET49970443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:58.184827089 CET4434997013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.204907894 CET4434997113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.209470987 CET49971443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:58.209502935 CET4434997113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.209992886 CET49971443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:58.210000038 CET4434997113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.278645992 CET4434997213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.279325962 CET49972443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:58.279340029 CET4434997213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.279853106 CET49972443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:58.279860973 CET4434997213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.313047886 CET4434997313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.313612938 CET49973443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:58.313632965 CET4434997313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.314196110 CET49973443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:58.314201117 CET4434997313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.315805912 CET4434997013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.316329956 CET4434997013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.316385984 CET4434997013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.316438913 CET49970443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:58.316633940 CET49970443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:58.316656113 CET4434997013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.316668987 CET49970443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:58.316673994 CET4434997013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.322149038 CET49975443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:58.322170019 CET4434997513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.322556019 CET49975443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:58.322819948 CET49975443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:58.322833061 CET4434997513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.340637922 CET4434997113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.340814114 CET4434997113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.340888023 CET49971443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:58.341072083 CET49971443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:58.341085911 CET4434997113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.341097116 CET49971443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:58.341103077 CET4434997113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.344212055 CET49976443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:58.344228029 CET4434997613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.344286919 CET49976443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:58.344489098 CET49976443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:58.344501019 CET4434997613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.411705971 CET4434997213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.411789894 CET4434997213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.411909103 CET49972443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:58.412108898 CET49972443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:58.412123919 CET4434997213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.412154913 CET49972443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:58.412161112 CET4434997213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.415468931 CET49977443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:58.415493965 CET4434997713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.415566921 CET49977443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:58.415754080 CET49977443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:58.415767908 CET4434997713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.447506905 CET4434997313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.447722912 CET4434997313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.447765112 CET4434997313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.447824955 CET49973443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:58.447938919 CET49973443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:58.447954893 CET4434997313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.447967052 CET49973443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:58.447972059 CET4434997313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.451273918 CET49978443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:58.451301098 CET4434997813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:47:58.451414108 CET49978443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:58.451567888 CET49978443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:47:58.451581955 CET4434997813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.105691910 CET4434997513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.106304884 CET49975443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.106323957 CET4434997513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.106848955 CET49975443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.106854916 CET4434997513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.110815048 CET4434997613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.111191988 CET4434997713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.111263037 CET49976443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.111274958 CET4434997613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.111748934 CET49976443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.111753941 CET4434997613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.111783981 CET49977443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.111804962 CET4434997713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.112252951 CET49977443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.112260103 CET4434997713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.240452051 CET4434997413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.241090059 CET49974443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.241101980 CET4434997413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.241597891 CET49974443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.241602898 CET4434997413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.242347956 CET4434997713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.242516994 CET4434997713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.242593050 CET49977443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.242923975 CET49977443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.242934942 CET4434997713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.242944002 CET49977443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.242949009 CET4434997713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.244522095 CET4434997513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.244594097 CET4434997513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.244705915 CET4434997513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.244744062 CET49975443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.244784117 CET49975443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.244822025 CET49975443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.244832993 CET4434997513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.244858027 CET49975443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.244864941 CET4434997513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.245210886 CET4434997813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.245623112 CET49978443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.245661974 CET4434997813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.246042013 CET49978443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.246053934 CET4434997813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.246969938 CET4434997613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.247447014 CET49980443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.247468948 CET49979443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.247476101 CET4434998013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.247488022 CET4434997913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.247536898 CET49980443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.247562885 CET49979443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.247668982 CET49980443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.247682095 CET4434998013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.247798920 CET49979443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.247808933 CET4434997913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.247838020 CET4434997613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.247903109 CET49976443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.247951984 CET49976443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.247968912 CET4434997613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.247997999 CET49976443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.248009920 CET4434997613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.250050068 CET49981443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.250082016 CET4434998113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.250148058 CET49981443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.250304937 CET49981443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.250324011 CET4434998113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.402070999 CET4434997413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.402137041 CET4434997413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.402272940 CET49974443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.402527094 CET49974443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.402546883 CET4434997413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.405385971 CET49982443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.405426979 CET4434998213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.405750036 CET49982443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.405975103 CET49982443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.405985117 CET4434998213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.410375118 CET4434997813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.410564899 CET4434997813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.410639048 CET49978443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.410837889 CET49978443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.410845041 CET4434997813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.410866976 CET49978443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.410871983 CET4434997813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.416162014 CET49983443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.416177988 CET4434998313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:00.416380882 CET49983443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.416594028 CET49983443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:00.416604996 CET4434998313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.010279894 CET4434997913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.012676001 CET49979443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.012697935 CET4434997913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.013210058 CET49979443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.013215065 CET4434997913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.043293953 CET4434998113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.043848038 CET49981443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.043857098 CET4434998113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.044462919 CET49981443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.044467926 CET4434998113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.141176939 CET4434997913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.141935110 CET4434997913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.141990900 CET49979443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.142079115 CET49979443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.142091990 CET4434997913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.142105103 CET49979443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.142110109 CET4434997913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.145257950 CET49984443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.145282030 CET4434998413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.145349979 CET49984443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.145539045 CET49984443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.145551920 CET4434998413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.154793978 CET4434998313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.155337095 CET49983443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.155350924 CET4434998313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.155863047 CET49983443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.155872107 CET4434998313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.158565044 CET4434998213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.159045935 CET49982443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.159060955 CET4434998213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.159425974 CET49982443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.159430027 CET4434998213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.181170940 CET4434998113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.181248903 CET4434998113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.181294918 CET4434998113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.181350946 CET49981443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.181535006 CET49981443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.181543112 CET4434998113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.181581974 CET49981443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.181586027 CET4434998113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.184760094 CET49985443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.184798956 CET4434998513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.184864044 CET49985443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.185077906 CET49985443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.185092926 CET4434998513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.206064939 CET4434998013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.206612110 CET49980443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.206640959 CET4434998013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.207103014 CET49980443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.207108974 CET4434998013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.475095987 CET4434998313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.475128889 CET4434998313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.475182056 CET4434998313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.475224972 CET49983443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.475271940 CET49983443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.475529909 CET49983443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.475538969 CET4434998313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.475553036 CET49983443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.475558043 CET4434998313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.475971937 CET4434998213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.476130009 CET4434998213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.476193905 CET49982443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.476237059 CET49982443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.476237059 CET49982443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.476253986 CET4434998213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.476263046 CET4434998213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.476531029 CET4434998013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.476561069 CET4434998013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.476602077 CET49980443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.476617098 CET4434998013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.476623058 CET4434998013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.476660013 CET49980443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.476828098 CET49980443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.476833105 CET4434998013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.480571985 CET49986443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.480591059 CET4434998613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.480775118 CET49987443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.480804920 CET4434998713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.480812073 CET49986443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.480861902 CET49987443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.480967045 CET49986443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.480979919 CET4434998613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.481057882 CET49987443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.481074095 CET4434998713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.481188059 CET49988443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.481205940 CET4434998813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.481273890 CET49988443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.481472015 CET49988443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.481487036 CET4434998813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.876436949 CET4434998413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.877156973 CET49984443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.877190113 CET4434998413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.877665043 CET49984443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.877671003 CET4434998413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.924463987 CET4434998513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.925026894 CET49985443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.925050974 CET4434998513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:01.925509930 CET49985443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:01.925514936 CET4434998513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.008820057 CET4434998413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.008892059 CET4434998413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.009206057 CET49984443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.014950037 CET49984443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.014966011 CET4434998413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.014980078 CET49984443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.014986038 CET4434998413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.020322084 CET49989443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.020354033 CET4434998913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.020435095 CET49989443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.020597935 CET49989443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.020610094 CET4434998913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.055612087 CET4434998513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.055684090 CET4434998513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.055738926 CET49985443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.055958033 CET49985443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.055975914 CET4434998513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.055984974 CET49985443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.055990934 CET4434998513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.058795929 CET49990443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.058832884 CET4434999013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.058916092 CET49990443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.059075117 CET49990443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.059089899 CET4434999013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.206810951 CET4434998613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.207362890 CET49986443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.207390070 CET4434998613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.207876921 CET49986443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.207880974 CET4434998613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.213193893 CET4434998813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.213867903 CET49988443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.213893890 CET4434998813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.214237928 CET49988443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.214248896 CET4434998813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.234401941 CET4434998713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.234847069 CET49987443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.234867096 CET4434998713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.235306025 CET49987443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.235323906 CET4434998713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.336750984 CET4434998613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.337189913 CET4434998613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.337259054 CET49986443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.337362051 CET49986443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.337387085 CET4434998613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.337399006 CET49986443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.337404966 CET4434998613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.340415001 CET49991443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.340456963 CET4434999113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.340553999 CET49991443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.340707064 CET49991443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.340724945 CET4434999113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.344053030 CET4434998813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.344086885 CET4434998813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.344130993 CET4434998813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.344140053 CET49988443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.344177008 CET49988443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.344374895 CET49988443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.344394922 CET4434998813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.344408989 CET49988443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.344414949 CET4434998813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.346882105 CET49992443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.346915960 CET4434999213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.346982002 CET49992443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.347129107 CET49992443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.347143888 CET4434999213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.369857073 CET4434998713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.369935036 CET4434998713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.370062113 CET49987443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.370110989 CET49987443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.370126009 CET4434998713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.370137930 CET49987443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.370143890 CET4434998713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.372529984 CET49993443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.372561932 CET4434999313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.372664928 CET49993443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.372764111 CET49993443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.372776985 CET4434999313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.759676933 CET4434998913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.760485888 CET49989443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.760519028 CET4434998913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.761322975 CET49989443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.761327982 CET4434998913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.791300058 CET4434999013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.791997910 CET49990443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.792022943 CET4434999013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.792870998 CET49990443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.792882919 CET4434999013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.892982960 CET4434998913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.893083096 CET4434998913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.893134117 CET49989443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.893461943 CET49989443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.893486977 CET4434998913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.893492937 CET49989443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.893500090 CET4434998913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.896554947 CET49994443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.896599054 CET4434999413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.896857023 CET49994443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.897053003 CET49994443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.897070885 CET4434999413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.923398018 CET4434999013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.923512936 CET4434999013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.923574924 CET49990443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.923741102 CET49990443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.923757076 CET4434999013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.923780918 CET49990443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.923787117 CET4434999013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.926822901 CET49995443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.926867008 CET4434999513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:02.926928997 CET49995443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.927135944 CET49995443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:02.927150011 CET4434999513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.073137999 CET4434999113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.088645935 CET4434999213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.090986967 CET49991443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.091012955 CET4434999113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.091891050 CET49991443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.091897011 CET4434999113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.093194962 CET49992443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.093223095 CET4434999213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.093827963 CET49992443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.093835115 CET4434999213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.103075027 CET4434999313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.106672049 CET49993443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.106688976 CET4434999313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.107357979 CET49993443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.107367992 CET4434999313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.218398094 CET4434999113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.219536066 CET4434999113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.219599009 CET49991443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.219676018 CET49991443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.219700098 CET4434999113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.219711065 CET49991443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.219717979 CET4434999113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.224301100 CET49996443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.224400043 CET4434999613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.224529982 CET49996443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.224682093 CET49996443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.224720001 CET4434999613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.224772930 CET4434999213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.224952936 CET4434999213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.225006104 CET49992443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.225071907 CET49992443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.225091934 CET4434999213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.225105047 CET49992443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.225110054 CET4434999213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.227533102 CET49997443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.227571964 CET4434999713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.227649927 CET49997443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.227857113 CET49997443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.227870941 CET4434999713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.234316111 CET4434999313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.236088037 CET4434999313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.236176014 CET49993443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.236208916 CET49993443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.236208916 CET49993443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.236227989 CET4434999313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.236237049 CET4434999313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.238435984 CET49998443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.238464117 CET4434999813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.238626003 CET49998443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.238756895 CET49998443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.238784075 CET4434999813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.644104004 CET4434999413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.654804945 CET49994443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.654831886 CET4434999413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.655436039 CET49994443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.655443907 CET4434999413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.675117016 CET4434999513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.675753117 CET49995443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.675771952 CET4434999513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.676321983 CET49995443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.676337957 CET4434999513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.785373926 CET4434999413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.785442114 CET4434999413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.785540104 CET49994443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.797636032 CET49994443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.797663927 CET4434999413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.797676086 CET49994443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.797683001 CET4434999413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.810017109 CET4434999513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.810672998 CET4434999513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.810723066 CET4434999513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.810770035 CET49995443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.810791969 CET49995443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.953200102 CET49995443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.953231096 CET4434999513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.959084988 CET4434999713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.962532043 CET4434999613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.963303089 CET49996443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.963340998 CET4434999613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.963839054 CET49996443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.963848114 CET4434999613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.977173090 CET49997443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.977188110 CET4434999713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.977679968 CET49997443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.977691889 CET4434999713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.979893923 CET4434999813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.980277061 CET49998443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.980294943 CET4434999813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.980679035 CET49998443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.980684996 CET4434999813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.981295109 CET49999443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.981333971 CET4434999913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.981408119 CET49999443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.981528044 CET49999443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.981534958 CET4434999913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.982578993 CET50000443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.982600927 CET4435000013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:03.982764006 CET50000443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.983032942 CET50000443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:03.983048916 CET4435000013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.096335888 CET4434999613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.096432924 CET4434999613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.096594095 CET49996443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.096695900 CET49996443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.096721888 CET4434999613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.096734047 CET49996443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.096740007 CET4434999613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.099833965 CET50001443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.099880934 CET4435000113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.100123882 CET50001443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.100123882 CET50001443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.100158930 CET4435000113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.104026079 CET4434999713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.104055882 CET4434999713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.104116917 CET4434999713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.104155064 CET49997443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.104155064 CET49997443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.104357958 CET49997443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.104358912 CET49997443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.104372025 CET4434999713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.104379892 CET4434999713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.106671095 CET50002443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.106703043 CET4435000213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.106772900 CET50002443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.106965065 CET50002443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.106978893 CET4435000213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.113846064 CET4434999813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.114018917 CET4434999813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.114221096 CET49998443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.114259958 CET49998443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.114259958 CET49998443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.114276886 CET4434999813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.114300013 CET4434999813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.116461039 CET50003443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.116472960 CET4435000313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.116539955 CET50003443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.116687059 CET50003443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.116699934 CET4435000313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.719449997 CET4435000013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.719639063 CET4434999913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.720067978 CET50000443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.720082045 CET4435000013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.720789909 CET50000443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.720796108 CET4435000013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.721126080 CET49999443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.721143961 CET4434999913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.721623898 CET49999443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.721637964 CET4434999913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.831331968 CET4435000113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.831876993 CET50001443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.831909895 CET4435000113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.832354069 CET50001443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.832361937 CET4435000113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.835827112 CET4435000213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.836273909 CET50002443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.836291075 CET4435000213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.836833954 CET50002443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.836838961 CET4435000213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.850187063 CET4435000013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.850389004 CET4435000013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.850476027 CET50000443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.850624084 CET50000443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.850624084 CET50000443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.850646019 CET4435000013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.850652933 CET4435000013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.851021051 CET4434999913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.851057053 CET4434999913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.851108074 CET4434999913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.851115942 CET49999443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.851150990 CET49999443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.851361990 CET49999443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.851377010 CET4434999913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.851386070 CET49999443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.851401091 CET4434999913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.855178118 CET50004443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.855201006 CET4435000413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.855345964 CET50004443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.857067108 CET50005443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.857161999 CET50004443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.857166052 CET4435000513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.857175112 CET4435000413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.857259989 CET50005443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.857333899 CET50005443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.857358932 CET4435000513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.858962059 CET4435000313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.859306097 CET50003443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.859318972 CET4435000313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.859865904 CET50003443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.859869957 CET4435000313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.967220068 CET4435000213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.967299938 CET4435000213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.967560053 CET50002443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.967861891 CET50002443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.967861891 CET50002443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.967880964 CET4435000213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.967890978 CET4435000213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.971626043 CET50006443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.971666098 CET4435000613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.971868038 CET50006443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.972317934 CET50006443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.972330093 CET4435000613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.990912914 CET4435000313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.990945101 CET4435000313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.990987062 CET4435000313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.991012096 CET50003443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.991058111 CET50003443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.991369963 CET50003443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.991385937 CET4435000313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.991394997 CET50003443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.991400957 CET4435000313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.995984077 CET50007443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.996032953 CET4435000713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:04.996109009 CET50007443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.996439934 CET50007443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:04.996454954 CET4435000713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.025331020 CET4435000113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.025475979 CET4435000113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.025532007 CET50001443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:05.027332067 CET50001443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:05.027343988 CET4435000113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.057118893 CET50008443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:05.057156086 CET4435000813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.057239056 CET50008443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:05.087523937 CET50008443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:05.087539911 CET4435000813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.599369049 CET4435000413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.601505995 CET4435000513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.649507046 CET50005443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:05.651106119 CET50004443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:05.653517962 CET50004443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:05.653526068 CET4435000413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.654314995 CET50005443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:05.654323101 CET4435000513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.654401064 CET50004443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:05.654405117 CET4435000413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.654911041 CET50005443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:05.654917002 CET4435000513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.714108944 CET4435000613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.714684963 CET50006443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:05.714690924 CET4435000613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.715754986 CET50006443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:05.715758085 CET4435000613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.729964972 CET4435000713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.730452061 CET50007443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:05.730475903 CET4435000713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.731199980 CET50007443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:05.731204987 CET4435000713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.781032085 CET4435000513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.781099081 CET4435000513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.781157970 CET50005443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:05.781420946 CET50005443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:05.781440020 CET4435000513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.781451941 CET50005443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:05.781457901 CET4435000513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.783504963 CET4435000413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.783591032 CET4435000413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.783643007 CET50004443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:05.785258055 CET50009443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:05.785300016 CET4435000913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.785372019 CET50009443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:05.785550117 CET50004443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:05.785563946 CET4435000413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.785573959 CET50004443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:05.785579920 CET4435000413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.786904097 CET50009443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:05.786919117 CET4435000913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.788686991 CET50010443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:05.788732052 CET4435001013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.788800001 CET50010443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:05.789139032 CET50010443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:05.789153099 CET4435001013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.809393883 CET4435000813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.810051918 CET50008443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:05.810074091 CET4435000813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.811182976 CET50008443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:05.811189890 CET4435000813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.862169027 CET4435000713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.862277985 CET4435000713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.862334013 CET50007443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:05.867579937 CET50007443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:05.867597103 CET4435000713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.867609978 CET50007443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:05.867614985 CET4435000713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.892121077 CET4435000613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.892142057 CET4435000613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.892205000 CET50006443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:05.892218113 CET4435000613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.892230034 CET4435000613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.892292023 CET50006443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:05.938528061 CET4435000813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.938548088 CET4435000813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.938606977 CET4435000813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:05.938642025 CET50008443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:05.938673973 CET50008443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:06.420161963 CET50006443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:06.420161963 CET50006443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:06.420187950 CET4435000613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:06.420193911 CET4435000613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:06.422353029 CET50008443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:06.422389030 CET4435000813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:06.422401905 CET50008443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:06.422409058 CET4435000813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:06.431026936 CET50011443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:06.431067944 CET4435001113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:06.431144953 CET50011443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:06.431513071 CET50012443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:06.431571007 CET4435001213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:06.431647062 CET50012443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:06.432796001 CET50013443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:06.432813883 CET4435001313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:06.432890892 CET50013443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:06.433445930 CET50011443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:06.433459044 CET4435001113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:06.433535099 CET50012443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:06.433564901 CET4435001213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:06.433624029 CET50013443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:06.433634996 CET4435001313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:06.526017904 CET4435000913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:06.527453899 CET50009443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:06.527479887 CET4435000913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:06.528573036 CET50009443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:06.528578997 CET4435000913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:06.533660889 CET4435001013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:06.534413099 CET50010443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:06.534431934 CET4435001013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:06.535424948 CET50010443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:06.535429001 CET4435001013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:06.656794071 CET4435000913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:06.656867981 CET4435000913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:06.656935930 CET50009443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:06.656960964 CET4435000913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:06.657001972 CET4435000913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:06.657046080 CET50009443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:06.667484045 CET4435001013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:06.667506933 CET4435001013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:06.667563915 CET4435001013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:06.667579889 CET50010443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:06.667634964 CET50010443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:06.872371912 CET50009443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:06.872395992 CET4435000913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:06.872409105 CET50009443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:06.872415066 CET4435000913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:06.876683950 CET50010443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:06.876718044 CET4435001013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:06.876734972 CET50010443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:06.876741886 CET4435001013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:06.886380911 CET50014443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:06.886466026 CET4435001413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:06.886547089 CET50014443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:06.987540007 CET50015443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:06.987587929 CET4435001513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:06.987690926 CET50015443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:06.988137960 CET50014443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:06.988189936 CET4435001413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:06.988950968 CET50015443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:06.988966942 CET4435001513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.162271023 CET4435001113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.163011074 CET50011443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.163036108 CET4435001113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.163686037 CET50011443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.163691044 CET4435001113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.177342892 CET4435001313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.177999020 CET50013443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.178020954 CET4435001313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.178699017 CET50013443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.178705931 CET4435001313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.181092978 CET4435001213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.181514025 CET50012443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.181531906 CET4435001213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.182121038 CET50012443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.182125092 CET4435001213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.291871071 CET4435001113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.291889906 CET4435001113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.291953087 CET50011443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.291968107 CET4435001113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.291981936 CET4435001113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.292018890 CET50011443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.292212009 CET50011443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.292223930 CET4435001113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.292253017 CET50011443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.292258024 CET4435001113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.296303988 CET50016443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.296344995 CET4435001613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.296464920 CET50016443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.296694040 CET50016443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.296708107 CET4435001613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.309375048 CET4435001313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.309429884 CET4435001313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.309499979 CET50013443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.309730053 CET50013443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.309746027 CET4435001313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.309775114 CET50013443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.309782028 CET4435001313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.312820911 CET4435001213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.313546896 CET50017443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.313585043 CET4435001713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.313652992 CET50017443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.313793898 CET50017443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.313812017 CET4435001713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.315387011 CET4435001213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.315454960 CET50012443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.315499067 CET50012443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.315509081 CET4435001213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.315520048 CET50012443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.315524101 CET4435001213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.318686008 CET50018443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.318726063 CET4435001813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.318793058 CET50018443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.319103956 CET50018443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.319114923 CET4435001813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.715751886 CET4435001413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.716305017 CET50014443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.716332912 CET4435001413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.716963053 CET50014443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.716969967 CET4435001413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.729897976 CET4435001513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.730453968 CET50015443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.730480909 CET4435001513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.731125116 CET50015443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.731131077 CET4435001513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.847871065 CET4435001413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.847958088 CET4435001413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.848206043 CET50014443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.848242998 CET50014443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.848261118 CET4435001413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.848273039 CET50014443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.848278999 CET4435001413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.851345062 CET50019443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.851377964 CET4435001913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.851457119 CET50019443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.851600885 CET50019443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.851613998 CET4435001913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.865720034 CET4435001513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.865796089 CET4435001513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.866017103 CET50015443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.866050959 CET50015443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.866069078 CET4435001513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.866081953 CET50015443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.866087914 CET4435001513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.869297981 CET50020443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.869332075 CET4435002013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:07.869483948 CET50020443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.869656086 CET50020443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:07.869663000 CET4435002013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.049860001 CET4435001713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.050133944 CET4435001613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.050411940 CET50017443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.050431013 CET4435001713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.050751925 CET50016443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.050769091 CET4435001613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.051063061 CET50017443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.051069021 CET4435001713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.051187992 CET50016443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.051207066 CET4435001613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.063147068 CET4435001813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.063832045 CET50018443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.063847065 CET4435001813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.064294100 CET50018443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.064301014 CET4435001813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.181735039 CET4435001713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.181756973 CET4435001713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.181826115 CET4435001713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.181842089 CET50017443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.181889057 CET50017443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.182235956 CET50017443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.182255030 CET4435001713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.182266951 CET50017443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.182271957 CET4435001713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.184334993 CET4435001613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.184361935 CET4435001613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.184402943 CET4435001613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.184412956 CET50016443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.184464931 CET50016443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.184592009 CET50016443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.184592009 CET50016443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.184612036 CET4435001613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.184622049 CET4435001613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.185590029 CET50021443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.185666084 CET4435002113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.185769081 CET50021443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.185987949 CET50021443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.186024904 CET4435002113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.186973095 CET50022443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.187010050 CET4435002213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.187213898 CET50022443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.187370062 CET50022443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.187382936 CET4435002213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.308780909 CET4435001813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.308804989 CET4435001813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.308825970 CET4435001813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.308871984 CET50018443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.308892965 CET4435001813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.308927059 CET50018443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.308958054 CET50018443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.321269035 CET4435001813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.321330070 CET4435001813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.321372986 CET50018443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.321427107 CET50018443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.321458101 CET50018443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.321458101 CET50018443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.321480036 CET4435001813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.321496010 CET4435001813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.325059891 CET50023443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.325113058 CET4435002313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.325201988 CET50023443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.325345039 CET50023443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.325371027 CET4435002313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.600320101 CET4435001913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.600871086 CET50019443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.600897074 CET4435001913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.601238966 CET4435002013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.601353884 CET50019443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.601358891 CET4435001913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.601644993 CET50020443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.601654053 CET4435002013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.602263927 CET50020443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.602267981 CET4435002013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.733364105 CET4435001913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.733382940 CET4435001913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.733438015 CET4435001913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.733452082 CET50019443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.733500004 CET50019443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.733843088 CET50019443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.733867884 CET4435001913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.733884096 CET50019443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.733890057 CET4435001913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.737042904 CET50024443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.737087011 CET4435002413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.737155914 CET50024443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.737345934 CET50024443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.737361908 CET4435002413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.841945887 CET4435002013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.841973066 CET4435002013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.842024088 CET4435002013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.842056990 CET50020443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.842065096 CET4435002013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.842107058 CET50020443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.842123985 CET50020443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.850411892 CET4435002013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.850495100 CET4435002013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.850518942 CET50020443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.850549936 CET50020443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.850692987 CET50020443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.850707054 CET4435002013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.850719929 CET50020443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.850727081 CET4435002013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.854149103 CET50025443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.854202032 CET4435002513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.854257107 CET50025443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.854429960 CET50025443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.854445934 CET4435002513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.913239956 CET4435002213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.913826942 CET50022443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.913846970 CET4435002213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.914372921 CET50022443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.914377928 CET4435002213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.920999050 CET4435002113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.921500921 CET50021443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.921525002 CET4435002113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:08.921960115 CET50021443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:08.921967030 CET4435002113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.045133114 CET4435002213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.045156002 CET4435002213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.045223951 CET50022443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.045241117 CET4435002213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.045258045 CET4435002213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.045320034 CET50022443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.045538902 CET50022443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.045538902 CET50022443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.045563936 CET4435002213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.045572996 CET4435002213.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.048852921 CET50026443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.048893929 CET4435002613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.049017906 CET50026443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.049215078 CET50026443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.049227953 CET4435002613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.052527905 CET4435002113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.052556992 CET4435002113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.052612066 CET50021443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.052613020 CET4435002113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.052656889 CET50021443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.052840948 CET50021443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.052860975 CET4435002113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.052874088 CET50021443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.052881002 CET4435002113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.055376053 CET50027443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.055423021 CET4435002713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.055541992 CET50027443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.055774927 CET50027443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.055789948 CET4435002713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.063949108 CET4435002313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.064383984 CET50023443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.064413071 CET4435002313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.064846039 CET50023443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.064852953 CET4435002313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.194039106 CET4435002313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.194236040 CET4435002313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.194391966 CET50023443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.194392920 CET50023443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.194492102 CET50023443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.194525003 CET4435002313.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.197668076 CET50028443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.197688103 CET4435002813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.197886944 CET50028443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.198050022 CET50028443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.198064089 CET4435002813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.507090092 CET4435002413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.507671118 CET50024443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.507697105 CET4435002413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.508181095 CET50024443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.508188009 CET4435002413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.586746931 CET4435002513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.587408066 CET50025443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.587452888 CET4435002513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.587877035 CET50025443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.587898016 CET4435002513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.646476030 CET4435002413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.646722078 CET4435002413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.646787882 CET50024443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.646873951 CET50024443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.646892071 CET4435002413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.646903992 CET50024443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.646909952 CET4435002413.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.649964094 CET50029443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.650008917 CET4435002913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.650082111 CET50029443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.650306940 CET50029443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.650320053 CET4435002913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.717968941 CET4435002513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.718128920 CET4435002513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.718194962 CET50025443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.718468904 CET50025443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.718492031 CET4435002513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.718502998 CET50025443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.718508005 CET4435002513.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.721546888 CET50030443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.721592903 CET4435003013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.721815109 CET50030443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.722009897 CET50030443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.722028017 CET4435003013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.784316063 CET4435002613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.784902096 CET50026443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.784924984 CET4435002613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.785475969 CET50026443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.785481930 CET4435002613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.786544085 CET4435002713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.786874056 CET50027443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.786907911 CET4435002713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.787308931 CET50027443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.787328005 CET4435002713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.915710926 CET4435002613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.915781021 CET4435002613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.915847063 CET50026443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.916153908 CET50026443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.916176081 CET4435002613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.916203022 CET50026443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.916208982 CET4435002613.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.918097973 CET4435002713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.918277025 CET4435002713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.918308973 CET4435002713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.918374062 CET50027443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.918435097 CET50027443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.918435097 CET50027443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.918461084 CET4435002713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.918469906 CET4435002713.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.919548035 CET50031443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.919614077 CET4435003113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.919756889 CET50031443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.919934034 CET50031443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.919953108 CET4435003113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.946085930 CET4435002813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.946701050 CET50028443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.946722031 CET4435002813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:09.947227001 CET50028443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:09.947232008 CET4435002813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:10.076586008 CET4435002813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:10.076860905 CET4435002813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:10.076941013 CET50028443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:10.077001095 CET50028443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:10.077001095 CET50028443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:10.077020884 CET4435002813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:10.077030897 CET4435002813.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:10.408479929 CET4435002913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:10.409092903 CET50029443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:10.409132957 CET4435002913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:10.409595966 CET50029443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:10.409605980 CET4435002913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:10.463979006 CET4435003013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:10.464493036 CET50030443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:10.464518070 CET4435003013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:10.464981079 CET50030443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:10.464987993 CET4435003013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:10.537477970 CET4435002913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:10.537672997 CET4435002913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:10.537734985 CET50029443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:10.537873030 CET50029443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:10.537897110 CET4435002913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:10.537915945 CET50029443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:10.537921906 CET4435002913.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:10.602279902 CET4435003013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:10.602521896 CET4435003013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:10.602611065 CET50030443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:10.602739096 CET50030443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:10.602757931 CET4435003013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:10.602768898 CET50030443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:10.602775097 CET4435003013.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:10.650065899 CET4435003113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:10.650588989 CET50031443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:10.650619030 CET4435003113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:10.651195049 CET50031443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:10.651206017 CET4435003113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:10.781212091 CET4435003113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:10.781347036 CET4435003113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:10.781408072 CET50031443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:10.781531096 CET50031443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:10.781557083 CET4435003113.107.246.45192.168.2.4
                                  Oct 30, 2024 17:48:10.781572104 CET50031443192.168.2.413.107.246.45
                                  Oct 30, 2024 17:48:10.781578064 CET4435003113.107.246.45192.168.2.4
                                  TimestampSource PortDest PortSource IPDest IP
                                  Oct 30, 2024 17:46:21.899530888 CET53575941.1.1.1192.168.2.4
                                  Oct 30, 2024 17:46:21.998241901 CET53519531.1.1.1192.168.2.4
                                  Oct 30, 2024 17:46:23.239259005 CET53509431.1.1.1192.168.2.4
                                  Oct 30, 2024 17:46:23.895263910 CET6180953192.168.2.41.1.1.1
                                  Oct 30, 2024 17:46:23.895404100 CET6486353192.168.2.41.1.1.1
                                  Oct 30, 2024 17:46:23.935962915 CET53648631.1.1.1192.168.2.4
                                  Oct 30, 2024 17:46:23.936955929 CET53618091.1.1.1192.168.2.4
                                  Oct 30, 2024 17:46:26.133183002 CET5742853192.168.2.41.1.1.1
                                  Oct 30, 2024 17:46:26.133692026 CET6494253192.168.2.41.1.1.1
                                  Oct 30, 2024 17:46:26.141190052 CET53649421.1.1.1192.168.2.4
                                  Oct 30, 2024 17:46:26.141448021 CET53574281.1.1.1192.168.2.4
                                  Oct 30, 2024 17:46:31.171941042 CET5706453192.168.2.41.1.1.1
                                  Oct 30, 2024 17:46:31.172513962 CET5623653192.168.2.41.1.1.1
                                  Oct 30, 2024 17:46:31.195008993 CET53570641.1.1.1192.168.2.4
                                  Oct 30, 2024 17:46:31.205060959 CET53562361.1.1.1192.168.2.4
                                  Oct 30, 2024 17:46:39.027378082 CET138138192.168.2.4192.168.2.255
                                  Oct 30, 2024 17:46:40.589961052 CET53563381.1.1.1192.168.2.4
                                  Oct 30, 2024 17:46:59.492294073 CET53618181.1.1.1192.168.2.4
                                  Oct 30, 2024 17:47:21.961503029 CET53545461.1.1.1192.168.2.4
                                  Oct 30, 2024 17:47:21.963771105 CET53528431.1.1.1192.168.2.4
                                  Oct 30, 2024 17:47:43.361861944 CET5545653192.168.2.41.1.1.1
                                  Oct 30, 2024 17:47:43.369366884 CET53554561.1.1.1192.168.2.4
                                  Oct 30, 2024 17:47:44.273468971 CET57300443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:44.582940102 CET57300443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:44.878253937 CET44357300162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:44.879894972 CET57300443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:44.879980087 CET44357300162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:44.880014896 CET44357300162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:44.880028009 CET44357300162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:44.884495974 CET57300443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:44.963983059 CET5340953192.168.2.41.1.1.1
                                  Oct 30, 2024 17:47:45.189764023 CET57300443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:45.316284895 CET44357300162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:45.911957979 CET57300443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:45.912138939 CET57300443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:46.038448095 CET44357300162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:46.038501024 CET44357300162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:46.038810968 CET44357300162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:46.038821936 CET44357300162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:46.039141893 CET57300443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:46.039252996 CET57300443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:46.166081905 CET44357300162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:46.194159985 CET57300443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:49.900799036 CET57300443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:47:50.028039932 CET44357300162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:50.029413939 CET44357300162.159.61.3192.168.2.4
                                  Oct 30, 2024 17:47:50.055030107 CET57300443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:48:03.476584911 CET57300443192.168.2.4162.159.61.3
                                  Oct 30, 2024 17:48:07.370203018 CET6069653192.168.2.41.1.1.1
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Oct 30, 2024 17:46:23.895263910 CET192.168.2.41.1.1.10x2f78Standard query (0)www.directcommerce.comA (IP address)IN (0x0001)false
                                  Oct 30, 2024 17:46:23.895404100 CET192.168.2.41.1.1.10x942Standard query (0)www.directcommerce.com65IN (0x0001)false
                                  Oct 30, 2024 17:46:26.133183002 CET192.168.2.41.1.1.10x4062Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                  Oct 30, 2024 17:46:26.133692026 CET192.168.2.41.1.1.10xbdc8Standard query (0)www.google.com65IN (0x0001)false
                                  Oct 30, 2024 17:46:31.171941042 CET192.168.2.41.1.1.10x8024Standard query (0)www.directcommerce.comA (IP address)IN (0x0001)false
                                  Oct 30, 2024 17:46:31.172513962 CET192.168.2.41.1.1.10xfc33Standard query (0)www.directcommerce.com65IN (0x0001)false
                                  Oct 30, 2024 17:47:43.361861944 CET192.168.2.41.1.1.10xe2d0Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                  Oct 30, 2024 17:47:44.963983059 CET192.168.2.41.1.1.10x8e53Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                  Oct 30, 2024 17:48:07.370203018 CET192.168.2.41.1.1.10xc896Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Oct 30, 2024 17:46:23.935962915 CET1.1.1.1192.168.2.40x942No error (0)www.directcommerce.com4544556.group6.sites.hubspot.netCNAME (Canonical name)IN (0x0001)false
                                  Oct 30, 2024 17:46:23.935962915 CET1.1.1.1192.168.2.40x942No error (0)4544556.group6.sites.hubspot.netgroup6.sites.hscoscdn00.netCNAME (Canonical name)IN (0x0001)false
                                  Oct 30, 2024 17:46:23.935962915 CET1.1.1.1192.168.2.40x942No error (0)group6.sites.hscoscdn00.net65IN (0x0001)false
                                  Oct 30, 2024 17:46:23.936955929 CET1.1.1.1192.168.2.40x2f78No error (0)www.directcommerce.com4544556.group6.sites.hubspot.netCNAME (Canonical name)IN (0x0001)false
                                  Oct 30, 2024 17:46:23.936955929 CET1.1.1.1192.168.2.40x2f78No error (0)4544556.group6.sites.hubspot.netgroup6.sites.hscoscdn00.netCNAME (Canonical name)IN (0x0001)false
                                  Oct 30, 2024 17:46:23.936955929 CET1.1.1.1192.168.2.40x2f78No error (0)group6.sites.hscoscdn00.net199.60.103.30A (IP address)IN (0x0001)false
                                  Oct 30, 2024 17:46:23.936955929 CET1.1.1.1192.168.2.40x2f78No error (0)group6.sites.hscoscdn00.net199.60.103.226A (IP address)IN (0x0001)false
                                  Oct 30, 2024 17:46:26.141190052 CET1.1.1.1192.168.2.40xbdc8No error (0)www.google.com65IN (0x0001)false
                                  Oct 30, 2024 17:46:26.141448021 CET1.1.1.1192.168.2.40x4062No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                  Oct 30, 2024 17:46:31.195008993 CET1.1.1.1192.168.2.40x8024No error (0)www.directcommerce.com4544556.group6.sites.hubspot.netCNAME (Canonical name)IN (0x0001)false
                                  Oct 30, 2024 17:46:31.195008993 CET1.1.1.1192.168.2.40x8024No error (0)4544556.group6.sites.hubspot.netgroup6.sites.hscoscdn00.netCNAME (Canonical name)IN (0x0001)false
                                  Oct 30, 2024 17:46:31.195008993 CET1.1.1.1192.168.2.40x8024No error (0)group6.sites.hscoscdn00.net199.60.103.30A (IP address)IN (0x0001)false
                                  Oct 30, 2024 17:46:31.195008993 CET1.1.1.1192.168.2.40x8024No error (0)group6.sites.hscoscdn00.net199.60.103.226A (IP address)IN (0x0001)false
                                  Oct 30, 2024 17:46:31.205060959 CET1.1.1.1192.168.2.40xfc33No error (0)www.directcommerce.com4544556.group6.sites.hubspot.netCNAME (Canonical name)IN (0x0001)false
                                  Oct 30, 2024 17:46:31.205060959 CET1.1.1.1192.168.2.40xfc33No error (0)4544556.group6.sites.hubspot.netgroup6.sites.hscoscdn00.netCNAME (Canonical name)IN (0x0001)false
                                  Oct 30, 2024 17:46:31.205060959 CET1.1.1.1192.168.2.40xfc33No error (0)group6.sites.hscoscdn00.net65IN (0x0001)false
                                  Oct 30, 2024 17:46:37.377197027 CET1.1.1.1192.168.2.40xf6dNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                  Oct 30, 2024 17:46:37.377197027 CET1.1.1.1192.168.2.40xf6dNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.35A (IP address)IN (0x0001)false
                                  Oct 30, 2024 17:46:37.377197027 CET1.1.1.1192.168.2.40xf6dNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.20A (IP address)IN (0x0001)false
                                  Oct 30, 2024 17:46:37.377197027 CET1.1.1.1192.168.2.40xf6dNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.36A (IP address)IN (0x0001)false
                                  Oct 30, 2024 17:46:37.377197027 CET1.1.1.1192.168.2.40xf6dNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.19A (IP address)IN (0x0001)false
                                  Oct 30, 2024 17:46:40.257899046 CET1.1.1.1192.168.2.40xc03aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Oct 30, 2024 17:46:40.257899046 CET1.1.1.1192.168.2.40xc03aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                  Oct 30, 2024 17:46:55.687335014 CET1.1.1.1192.168.2.40x8488No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Oct 30, 2024 17:46:55.687335014 CET1.1.1.1192.168.2.40x8488No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                  Oct 30, 2024 17:47:14.622404099 CET1.1.1.1192.168.2.40x781dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Oct 30, 2024 17:47:14.622404099 CET1.1.1.1192.168.2.40x781dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                  Oct 30, 2024 17:47:16.155263901 CET1.1.1.1192.168.2.40x821cNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                  Oct 30, 2024 17:47:16.155263901 CET1.1.1.1192.168.2.40x821cNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                  Oct 30, 2024 17:47:35.341531038 CET1.1.1.1192.168.2.40x739aNo error (0)shed.dual-low.s-part-0039.t-0009.t-msedge.nets-part-0039.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                  Oct 30, 2024 17:47:35.341531038 CET1.1.1.1192.168.2.40x739aNo error (0)s-part-0039.t-0009.t-msedge.net13.107.246.67A (IP address)IN (0x0001)false
                                  Oct 30, 2024 17:47:43.369366884 CET1.1.1.1192.168.2.40xe2d0No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                  Oct 30, 2024 17:47:43.369366884 CET1.1.1.1192.168.2.40xe2d0No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                  Oct 30, 2024 17:47:44.971677065 CET1.1.1.1192.168.2.40x8e53No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                  Oct 30, 2024 17:48:07.377587080 CET1.1.1.1192.168.2.40xc896No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                  • www.directcommerce.com
                                  • https:
                                  • fs.microsoft.com
                                  • otelrules.azureedge.net
                                  • chrome.cloudflare-dns.com
                                  • armmf.adobe.com
                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  0192.168.2.449735199.60.103.304431072C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:46:24 UTC1241OUTGET /e3t/Ctc/LW+113/cxTvs04/VXh84F1y5yWKW4GR0mQ35bLC_W6y9Q695m9L8YN99fz8T5kvg0W6N1X8z6lZ3nyW818wP_6txjwsV2dJT-4yR4GRW63tGH02LYvKrW3vXKpn5R3YxZW7rnHgw2ry-bcW6zC-8S25BTT6W80BcBl8wNpPRN7CqLf5_ryhyW6hq48D8gxg2QW5XBQHR4hvw0NW63XDXd46lFQ4W7J9b072rWlfSW2FsL3j39rwyNW24tgr07r9jkwVrXfNr30Xs-QW2XBYBp1RpglRN7CcYZtbrgKYN2FMSdzlmdNXW89wTpB5Zydv9W4lxjWh6fjHw4W3NBqdl7FR5pFW62b_nY60F2wxW4rZ5jY2tQbvwN2Ljb7yHs9JzW3lj7GT192KwlVLQgDZ3T3KbwW90T2rZ4HcZyPW7NVDFh8Ncx6_W3Tl1Jt1H2Z5cVM_cT8656sYcN7XnB7YLpwRPW3DJnQS8b4RvkN3Zll41X5SPLW3cKxMl1FqBfDN23gpL7mTdM2N1nBRG2Drr51W89BH2D1nT-xsVVqY6Q7219tSf2MzHJl04 HTTP/1.1
                                  Host: www.directcommerce.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-User: ?1
                                  Sec-Fetch-Dest: document
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-10-30 16:46:24 UTC1126INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:46:24 GMT
                                  Content-Type: text/html;charset=utf-8
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  CF-Ray: 8dace19bea4ae7f3-DFW
                                  CF-Cache-Status: MISS
                                  Last-Modified: Wed, 30 Oct 2024 16:46:24 GMT
                                  Strict-Transport-Security: max-age=31536000
                                  Vary: origin, Accept-Encoding
                                  access-control-allow-credentials: false
                                  referrer-policy: no-referrer
                                  x-content-type-options: nosniff
                                  x-envoy-upstream-service-time: 9
                                  x-evy-trace-listener: listener_https
                                  x-evy-trace-route-configuration: listener_https/all
                                  x-evy-trace-route-service-name: envoyset-translator
                                  x-evy-trace-served-by-pod: iad02/event-tracking-td/envoy-proxy-788c484cc7-k85nf
                                  x-evy-trace-virtual-host: all
                                  x-hubspot-correlation-id: 12344124-3991-4458-8679-4807339d285b
                                  x-request-id: 12344124-3991-4458-8679-4807339d285b
                                  x-robots-tag: none
                                  Set-Cookie: __cf_bm=H09yabcohXABP2A7WVPGK2gXtsr_2lBcetMw.9qnP3w-1730306784-1.0.1.1-KxMjdsQm7_KOBMWK2QV4_4OitgKcsDpqjjZbI687HQEcQysez_JfBAiVV6Ns2LppR52pia1jKKi9FSgVLifEew; path=/; expires=Wed, 30-Oct-24 17:16:24 GMT; domain=.www.directcommerce.com; HttpOnly; Secure; SameSite=None
                                  2024-10-30 16:46:24 UTC549INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 4e 64 48 76 61 6b 42 6d 25 32 42 71 52 70 52 32 79 54 59 69 59 33 25 32 46 57 74 61 41 6a 51 74 66 42 4e 30 35 30 66 49 6f 4b 54 36 37 46 77 57 6c 51 32 76 6e 75 25 32 46 79 6e 46 6c 56 79 6b 69 70 34 57 67 25 32 46 69 62 4c 36 67 76 48 62 79 76 25 32 42 38 74 25 32 46 48 43 25 32 42 79 6d 47 52 33 62 67 77 25 32 46 55 4a 71 37 37 62 65 66 39 51 38 42 61 30 47 71 72 56 31 50 59 37 4b 41 72 46 76 34 25 32 46 47 37 49 50 53 59 4e 41 4f 32 25 32 46 44 52 70 65 43 4c 50 31 73 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66
                                  Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NdHvakBm%2BqRpR2yTYiY3%2FWtaAjQtfBN050fIoKT67FwWlQ2vnu%2FynFlVykip4Wg%2FibL6gvHbyv%2B8t%2FHC%2BymGR3bgw%2FUJq77bef9Q8Ba0GqrV1PY7KArFv4%2FG7IPSYNAO2%2FDRpeCLP1s%3D"}],"group":"cf
                                  2024-10-30 16:46:24 UTC1369INData Raw: 32 30 38 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 65 76 65 72 22 3e 0a 20 20 3c 73 63 72 69 70 74 3e 0a 0a 66 75 6e 63 74 69 6f 6e 20 62 69 74 5f 73 65 74 28 6e 75 6d 2c 20 62 69 74 29 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6d 20 7c 20 31 20 3c 3c 20 62 69 74 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 57 65 62 44 72 69 76 65 72 28 29 20 7b 0a 20 20 74 72 79 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 2e 77 65 62 64 72 69 76 65 72 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 26 26 20 6e 61 76 69 67 61 74 6f 72
                                  Data Ascii: 2085<!DOCTYPE html><html lang="en"><head> <meta name="referrer" content="never"> <script>function bit_set(num, bit){ return num | 1 << bit;}function isWebDriver() { try { return typeof navigator.webdriver != "undefined" && navigator
                                  2024-10-30 16:46:24 UTC1369INData Raw: 20 69 73 42 69 67 45 6e 64 69 61 6e 28 29 20 7b 0a 20 20 74 72 79 20 7b 0a 20 20 20 20 76 61 72 20 62 75 66 20 3d 20 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 34 29 3b 0a 20 20 20 20 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 62 75 66 29 5b 30 5d 20 3d 20 30 78 61 61 30 30 30 30 30 30 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 62 75 66 29 5b 30 5d 20 3d 3d 3d 20 30 78 61 61 3b 0a 20 20 7d 20 63 61 74 63 68 28 65 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 7d 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 73 28 29 20 7b 0a 20 20 76 61 72 20 66 6c 61 67 73 20 3d 20 30 3b 0a 20 20 69 66 20 28 69 73 57 65 62 44 72 69 76 65 72 28 29
                                  Data Ascii: isBigEndian() { try { var buf = new ArrayBuffer(4); new Uint32Array(buf)[0] = 0xaa000000; return new Uint8Array(buf)[0] === 0xaa; } catch(e) { return false; }}function getBooleanAttributes() { var flags = 0; if (isWebDriver()
                                  2024-10-30 16:46:24 UTC1369INData Raw: 20 20 72 65 74 75 72 6e 20 5b 5d 3b 0a 20 20 7d 0a 7d 0a 0a 76 61 72 20 50 52 45 5f 4a 53 20 3d 20 22 2d 32 22 3b 0a 76 61 72 20 45 52 52 5f 4a 53 20 3d 20 22 2d 31 22 3b 0a 76 61 72 20 4e 4f 5f 4a 53 20 3d 20 22 30 22 3b 0a 76 61 72 20 53 55 43 43 45 53 53 5f 4a 53 20 3d 20 22 31 22 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 54 61 72 67 65 74 55 52 4c 57 69 74 68 53 74 61 74 65 28 73 74 61 74 65 29 20 7b 0a 20 20 2f 2f 20 64 65 66 61 75 6c 74 20 50 52 45 5f 4a 53 0a 20 20 76 61 72 20 74 61 72 67 65 74 55 52 4c 20 3d 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 69 72 65 63 74 63 6f 6d 6d 65 72 63 65 2e 63 6f 6d 2f 65 76 65 6e 74 73 2f 70 75 62 6c 69 63 2f 76 31 2f 65 6e 63 6f 64 65 64 2f 74 72 61 63 6b 2f 74 63 2f 4c 57 2b 31 31 33 2f 63 78 54 76 73 30
                                  Data Ascii: return []; }}var PRE_JS = "-2";var ERR_JS = "-1";var NO_JS = "0";var SUCCESS_JS = "1";function getTargetURLWithState(state) { // default PRE_JS var targetURL = "https://www.directcommerce.com/events/public/v1/encoded/track/tc/LW+113/cxTvs0
                                  2024-10-30 16:46:24 UTC1369INData Raw: 3b 0a 7d 0a 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 62 6f 64 79 20 7b 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 37 35 72 65 6d 3b 0a 63 6f 6c 6f 72 3a 20 23 33 33 34 37 35 62 3b 0a 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 72 65 6d 3b 0a 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 20 7d 0a 68 34 20 7b 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65
                                  Data Ascii: ;}</script> <meta charset="UTF-8"> <style>body {font-family: Helvetica, Arial, sans-serif;font-weight: 400;font-size: 14px;font-size: 0.875rem;color: #33475b;line-height: 1.5rem;margin-top: 50px; }h4 {font-family: Helvetica, Arial, sans-se
                                  2024-10-30 16:46:24 UTC1369INData Raw: 76 65 72 3a 61 63 74 69 76 65 20 7b 0a 63 6f 6c 6f 72 3a 20 23 37 66 64 31 64 65 3b 20 7d 0a 2e 70 72 69 76 61 74 65 2d 6c 69 6e 6b 20 7b 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 67 72 61 79 73 63 61 6c 65 3b 0a 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 31 70 78 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 74 72 61 6e 73 69 74 69 6f 6e 3a
                                  Data Ascii: ver:active {color: #7fd1de; }.private-link {font-family: Helvetica, Arial, sans-serif;font-weight: 500;-webkit-font-smoothing: antialiased;-moz-osx-font-smoothing: grayscale;font-smoothing: antialiased;text-shadow: 0 0 1px transparent;transition:
                                  2024-10-30 16:46:24 UTC1369INData Raw: 67 68 74 3a 2e 37 35 65 6d 7d 2e 75 69 4c 6f 61 64 69 6e 67 44 6f 74 2e 64 6f 74 2d 32 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2d 2e 36 36 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2d 2e 36 36 73 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 37 35 65 6d 7d 2e 75 69 4c 6f 61 64 69 6e 67 44 6f 74 2e 64 6f 74 2d 33 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2d 2e 33 33 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2d 2e 33 33 73 7d 2e 75 69 4c 6f 61 64 69 6e 67 44 6f 74 2e 6c 6f 61 64 69 6e 67 2d 62 6c 75 65 7b 63 6f 6c 6f 72 3a 23 30 30 61 34 62 64 7d 2e 75 69 4c 6f 61 64 69 6e 67 44 6f 74 2e 6c 6f 61 64 69 6e 67 2d 6f 72 61 6e 67 65 7b 63 6f 6c 6f 72 3a 23 65 36 36 65 35
                                  Data Ascii: ght:.75em}.uiLoadingDot.dot-2{-webkit-animation-delay:-.66s;animation-delay:-.66s;margin-right:.75em}.uiLoadingDot.dot-3{-webkit-animation-delay:-.33s;animation-delay:-.33s}.uiLoadingDot.loading-blue{color:#00a4bd}.uiLoadingDot.loading-orange{color:#e66e5
                                  2024-10-30 16:46:24 UTC119INData Raw: 76 61 74 65 2d 6c 69 6e 6b 20 75 69 4c 69 6e 6b 57 69 74 68 6f 75 74 55 6e 64 65 72 6c 69 6e 65 20 75 69 4c 69 6e 6b 44 61 72 6b 22 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 3e 63 6c 69 63 6b 20 68 65 72 65 3c 2f 61 3e 0a 20 20 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                  Data Ascii: vate-link uiLinkWithoutUnderline uiLinkDark" role="button" tabindex="0">click here</a> </p></div></body></html>
                                  2024-10-30 16:46:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  1192.168.2.449736199.60.103.304431072C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:46:25 UTC1588OUTGET /events/public/v1/encoded/track/tc/LW+113/cxTvs04/VXh84F1y5yWKW4GR0mQ35bLC_W6y9Q695m9L8YN99fz8T5kvg0W6N1X8z6lZ3nyW818wP_6txjwsV2dJT-4yR4GRW63tGH02LYvKrW3vXKpn5R3YxZW7rnHgw2ry-bcW6zC-8S25BTT6W80BcBl8wNpPRN7CqLf5_ryhyW6hq48D8gxg2QW5XBQHR4hvw0NW63XDXd46lFQ4W7J9b072rWlfSW2FsL3j39rwyNW24tgr07r9jkwVrXfNr30Xs-QW2XBYBp1RpglRN7CcYZtbrgKYN2FMSdzlmdNXW89wTpB5Zydv9W4lxjWh6fjHw4W3NBqdl7FR5pFW62b_nY60F2wxW4rZ5jY2tQbvwN2Ljb7yHs9JzW3lj7GT192KwlVLQgDZ3T3KbwW90T2rZ4HcZyPW7NVDFh8Ncx6_W3Tl1Jt1H2Z5cVM_cT8656sYcN7XnB7YLpwRPW3DJnQS8b4RvkN3Zll41X5SPLW3cKxMl1FqBfDN23gpL7mTdM2N1nBRG2Drr51W89BH2D1nT-xsVVqY6Q7219tSf2MzHJl04?_ud=2d56c355-73ed-4ab7-91f6-a60868ea539e&_jss=1&_fl=8&_pl=5&_hc=4&_lg=en-US,en&_plt=Win32&_scr=1280,1024 HTTP/1.1
                                  Host: www.directcommerce.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-Dest: document
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: __cf_bm=H09yabcohXABP2A7WVPGK2gXtsr_2lBcetMw.9qnP3w-1730306784-1.0.1.1-KxMjdsQm7_KOBMWK2QV4_4OitgKcsDpqjjZbI687HQEcQysez_JfBAiVV6Ns2LppR52pia1jKKi9FSgVLifEew; __cfruid=98ee4901fd8d09084143d1f3bca13415c28b3ce9-1730306784
                                  2024-10-30 16:46:25 UTC1314INHTTP/1.1 307 Temporary Redirect
                                  Date: Wed, 30 Oct 2024 16:46:25 GMT
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Location: https://www.directcommerce.com/hubfs/Onboarding-%20THD%20Dynamic%20Discounting-Pay%20Me%20Early/Discount%20Managment_Pay%20Me%20Early%20QSG%20CANADA.pptx%20(2)%20(2).pdf?utm_medium=email&_hsenc=p2ANqtz-9ibpxrnGHj4kuhwdOQh47Xv8e6XmXogYq1Q9H14-p6dCLZ42vcfz5RgLaDD7J1zI_q4orlKgqmFA7yZE4T23cWJs8-TNypJMFYMPgZgRJ7huANUlU&_hsmi=328556203&utm_content=328556203&utm_source=hs_email
                                  CF-Ray: 8dace19f8fbde936-DFW
                                  CF-Cache-Status: MISS
                                  Link: <https://www.directcommerce.com/hubfs/Onboarding-%20THD%20Dynamic%20Discounting-Pay%20Me%20Early/Discount%20Managment_Pay%20Me%20Early%20QSG%20CANADA.pptx%20(2)%20(2).pdf?utm_medium=email&_hsenc=p2ANqtz-9ibpxrnGHj4kuhwdOQh47Xv8e6XmXogYq1Q9H14-p6dCLZ42vcfz5RgLaDD7J1zI_q4orlKgqmFA7yZE4T23cWJs8-TNypJMFYMPgZgRJ7huANUlU&_hsmi=328556203&utm_content=328556203&utm_source=hs_email>; rel="canonical"
                                  Strict-Transport-Security: max-age=31536000
                                  Vary: origin, Accept-Encoding
                                  access-control-allow-credentials: false
                                  referrer-policy: no-referrer
                                  x-content-type-options: nosniff
                                  x-envoy-upstream-service-time: 37
                                  x-evy-trace-listener: listener_https
                                  x-evy-trace-route-configuration: listener_https/all
                                  x-evy-trace-route-service-name: envoyset-translator
                                  2024-10-30 16:46:25 UTC644INData Raw: 78 2d 65 76 79 2d 74 72 61 63 65 2d 73 65 72 76 65 64 2d 62 79 2d 70 6f 64 3a 20 69 61 64 30 32 2f 65 76 65 6e 74 2d 74 72 61 63 6b 69 6e 67 2d 74 64 2f 65 6e 76 6f 79 2d 70 72 6f 78 79 2d 37 38 38 63 34 38 34 63 63 37 2d 73 64 6e 35 34 0d 0a 78 2d 65 76 79 2d 74 72 61 63 65 2d 76 69 72 74 75 61 6c 2d 68 6f 73 74 3a 20 61 6c 6c 0d 0a 78 2d 68 75 62 73 70 6f 74 2d 63 6f 72 72 65 6c 61 74 69 6f 6e 2d 69 64 3a 20 32 66 38 65 38 63 31 62 2d 62 39 64 36 2d 34 32 38 36 2d 61 38 66 36 2d 35 65 61 31 34 64 31 30 37 35 32 39 0d 0a 78 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 32 66 38 65 38 63 31 62 2d 62 39 64 36 2d 34 32 38 36 2d 61 38 66 36 2d 35 65 61 31 34 64 31 30 37 35 32 39 0d 0a 78 2d 72 6f 62 6f 74 73 2d 74 61 67 3a 20 6e 6f 6e 65 0d 0a 52 65 70 6f 72 74 2d
                                  Data Ascii: x-evy-trace-served-by-pod: iad02/event-tracking-td/envoy-proxy-788c484cc7-sdn54x-evy-trace-virtual-host: allx-hubspot-correlation-id: 2f8e8c1b-b9d6-4286-a8f6-5ea14d107529x-request-id: 2f8e8c1b-b9d6-4286-a8f6-5ea14d107529x-robots-tag: noneReport-
                                  2024-10-30 16:46:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  2192.168.2.449738199.60.103.304431072C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:46:25 UTC1223OUTGET /hubfs/Onboarding-%20THD%20Dynamic%20Discounting-Pay%20Me%20Early/Discount%20Managment_Pay%20Me%20Early%20QSG%20CANADA.pptx%20(2)%20(2).pdf?utm_medium=email&_hsenc=p2ANqtz-9ibpxrnGHj4kuhwdOQh47Xv8e6XmXogYq1Q9H14-p6dCLZ42vcfz5RgLaDD7J1zI_q4orlKgqmFA7yZE4T23cWJs8-TNypJMFYMPgZgRJ7huANUlU&_hsmi=328556203&utm_content=328556203&utm_source=hs_email HTTP/1.1
                                  Host: www.directcommerce.com
                                  Connection: keep-alive
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-Dest: document
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: __cf_bm=H09yabcohXABP2A7WVPGK2gXtsr_2lBcetMw.9qnP3w-1730306784-1.0.1.1-KxMjdsQm7_KOBMWK2QV4_4OitgKcsDpqjjZbI687HQEcQysez_JfBAiVV6Ns2LppR52pia1jKKi9FSgVLifEew; __cfruid=98ee4901fd8d09084143d1f3bca13415c28b3ce9-1730306784
                                  2024-10-30 16:46:26 UTC1366INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:46:26 GMT
                                  Content-Type: application/pdf
                                  Content-Length: 186259
                                  Connection: close
                                  CF-Ray: 8dace1a36a236c02-DFW
                                  CF-Cache-Status: MISS
                                  Accept-Ranges: bytes
                                  Access-Control-Allow-Origin: *
                                  Cache-Control: s-maxage=2592000, max-age=1209600, stale-while-revalidate=900
                                  ETag: "cd1214eb1ce066fd693849e6d8cc3756"
                                  Last-Modified: Wed, 01 Feb 2023 17:08:36 GMT
                                  Strict-Transport-Security: max-age=31536000
                                  Vary: Accept-Encoding
                                  Via: 1.1 318720bfccce886335d313acbbacfa04.cloudfront.net (CloudFront)
                                  Access-Control-Allow-Methods: GET
                                  cache-tag: F-100789150281,FD-100787723101,P-4544556,FLS-ALL
                                  Edge-Cache-Tag: F-100789150281,FD-100787723101,P-4544556,FLS-ALL
                                  Timing-Allow-Origin: d8fk70yj6xfhx.cloudfront.net
                                  X-Amz-Cf-Id: AEkj_zUn9k9lzdf4ozObwgZYZwVU5fv-QuSOQvpOQlYfJ3TUEz4JfQ==
                                  X-Amz-Cf-Pop: DFW57-P8
                                  x-amz-id-2: 06lkICwjFCEt+AaXAhLj0KKDw1kaBBKhsUdzeGEXDTPon3WywvXGuu7P7PnxO32atDmeAp7V0DE=
                                  x-amz-meta-cache-tag: F-100789150281,FD-100787723101,P-4544556,FLS-ALL
                                  x-amz-meta-created-unix-time-millis: 1675271315535
                                  x-amz-meta-index-tag: all
                                  x-amz-replication-status: COMPLETED
                                  x-amz-request-id: H65JH37RZN7SG0RE
                                  x-amz-server-side-encryption: AES256
                                  x-amz-storage-class: INTELLIGENT_TIERING
                                  x-amz-version-id: bhSyFoae9bqrSfWhSIuQOxiO5aPz9ucr
                                  X-Cache: Miss from cloudfront
                                  X-HS-Alternate-Content-Type: text/plain
                                  2024-10-30 16:46:26 UTC509INData Raw: 58 2d 48 53 2d 43 46 2d 4c 61 6d 62 64 61 3a 20 75 73 2d 65 61 73 74 2d 31 2e 45 6e 66 6f 72 63 65 41 63 6c 46 6f 72 52 65 61 64 73 20 33 0d 0a 58 2d 48 53 2d 43 46 2d 4c 61 6d 62 64 61 2d 45 6e 66 6f 72 63 65 3a 20 75 73 2d 65 61 73 74 2d 31 2e 45 6e 66 6f 72 63 65 41 63 6c 46 6f 72 52 65 61 64 73 20 33 0d 0a 58 2d 52 6f 62 6f 74 73 2d 54 61 67 3a 20 61 6c 6c 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 47 69 51 52 52 48 67 42 73 4f 68 6c 73 52 4f 53 44 54 74 43 42 4d 76 39 63 32 65 4f 31 41 71 36 37 57 58 77 79 41 56 63 39 6a 51 6b 51 77 64 32 76 59 38 63 43 36
                                  Data Ascii: X-HS-CF-Lambda: us-east-1.EnforceAclForReads 3X-HS-CF-Lambda-Enforce: us-east-1.EnforceAclForReads 3X-Robots-Tag: allReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GiQRRHgBsOhlsROSDTtCBMv9c2eO1Aq67WXwyAVc9jQkQwd2vY8cC6
                                  2024-10-30 16:46:26 UTC1369INData Raw: 25 50 44 46 2d 31 2e 34 0a 25 20 e2 e3 cf d3 0a 34 0a 30 0a 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65 0a 2f 43 61 74 61 6c 6f 67 0a 2f 4e 61 6d 65 73 0a 3c 3c 0a 2f 4a 61 76 61 53 63 72 69 70 74 0a 33 0a 30 0a 52 0a 3e 3e 0a 2f 50 61 67 65 4c 61 62 65 6c 73 0a 3c 3c 0a 2f 4e 75 6d 73 0a 5b 0a 30 0a 3c 3c 0a 2f 53 0a 2f 44 0a 2f 53 74 0a 31 0a 3e 3e 0a 5d 0a 3e 3e 0a 2f 4f 75 74 6c 69 6e 65 73 0a 32 0a 30 0a 52 0a 2f 50 61 67 65 73 0a 31 0a 30 0a 52 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 35 0a 30 0a 6f 62 6a 0a 3c 3c 0a 2f 43 72 65 61 74 6f 72 0a 28 fe ff 00 47 00 6f 00 6f 00 67 00 6c 00 65 29 0a 2f 54 69 74 6c 65 0a 28 fe ff 00 44 00 69 00 73 00 63 00 6f 00 75 00 6e 00 74 00 20 00 4d 00 61 00 6e 00 61 00 67 00 6d 00 65 00 6e 00 74 00 2f 00 50 00 61 00 79 00 20 00 4d
                                  Data Ascii: %PDF-1.4% 40obj<</Type/Catalog/Names<</JavaScript30R>>/PageLabels<</Nums[0<</S/D/St1>>]>>/Outlines20R/Pages10R>>endobj50obj<</Creator(Google)/Title(Discount Managment/Pay M
                                  2024-10-30 16:46:26 UTC1369INData Raw: e7 bc d1 9e d8 f0 7a fd 10 78 75 de 04 c0 1f ce 91 62 fc 76 0a 7f b8 5f 3f c3 4f e0 dc 47 eb cb f5 0b f8 b9 8f 2f be c7 3f c3 cb 2e f4 03 4f 77 c0 d2 17 f0 03 1c bf d0 04 bd cf 5d ec 62 f4 2e 32 b4 6e 9d 05 c6 d8 21 29 eb 13 14 77 42 e3 94 44 7e b9 be 85 df ef 60 e0 4b 44 26 fc e9 19 80 de 27 e2 02 dd ef e0 19 5d c7 19 aa 46 c0 76 40 d1 47 c4 84 37 e7 8d e8 5f ba 04 9d 79 4e fc b8 5b 4e 92 01 3f 8a 24 99 11 49 ef b2 08 80 9f 2f e2 70 8f 13 c6 69 ea e4 bf d6 6f 50 d7 c3 eb 91 4f d4 0d 75 be 94 0a 07 ba 8f 54 a8 11 15 99 6b 09 c9 f5 0d 20 02 7c 26 6a dc fa 2d a0 23 7b 69 dc 00 42 5f f6 f4 fd 00 9f e9 db 53 78 ff 0d 3c dd 2f 47 13 e6 34 63 87 86 45 bc 46 b6 c0 b8 a0 0f d1 6b 24 4b 40 3d 5a fb 09 67 6f 48 59 1e 02 ff 88 f3 55 c5 5f 8a 30 e7 e0 2f 2b 18 27 c1
                                  Data Ascii: zxubv_?OG/?.Ow]b.2n!)wBD~`KD&']Fv@G7_yN[N?$I/pioPOuTk |&j-#{iB_Sx</G4cEFk$K@=ZgoHYU_0/+'
                                  2024-10-30 16:46:26 UTC1369INData Raw: 5d 25 6a d9 44 cb 9d 31 ca e0 46 9f 49 89 ef 6c f3 e7 8b e7 da 5a bf 3b 43 e2 4a 44 f8 c1 e2 aa 30 d9 2d b7 5b cd 26 c5 c0 72 41 f2 72 30 a5 4e 26 e4 39 27 bc db eb 6e 2d e4 2f 21 4b 72 dc ae e5 99 ad d2 b6 44 e9 64 ab 9d 11 5c 34 b8 2d c5 4d 99 b6 f9 8b 23 e6 64 33 63 a4 ca 7a 19 01 0d 55 29 ca 20 e9 cb 25 84 26 cf 48 4f 07 f9 49 45 9a c7 9b 0a 71 ff 99 aa e8 d5 1d 2e 72 e7 38 b3 62 21 29 7c 2b d6 51 fb 4a 44 11 cc 9d ae ff 05 e7 15 e8 6f a4 58 f0 e6 cd 64 49 e2 f9 31 28 f2 9c 5c 98 1e 09 a4 96 78 e6 19 67 f5 b4 ba 58 12 2c 3e ad ec 0f 16 5c 73 94 53 92 1b 36 7c 6c 1f 6c 31 8d 92 85 d5 c6 31 8d 73 44 94 39 78 2f a4 e7 a1 94 26 c4 88 dc a0 7a fb c6 76 bb fc c7 31 04 2a 79 58 07 1d 57 c1 26 4e 7c 75 d1 5b d2 c4 09 cf 55 b4 68 31 68 0f 6d 7d 5e a6 34 69 5b
                                  Data Ascii: ]%jD1FIlZ;CJD0-[&rAr0N&9'n-/!KrDd\4-M#d3czU) %&HOIEq.r8b!)|+QJDoXdI1(\xgX,>\sS6|ll11sD9x/&zv1*yXW&N|u[Uh1hm}^4i[
                                  2024-10-30 16:46:26 UTC1369INData Raw: bc 8a 35 d0 65 2f 22 e9 34 56 7a 25 e2 e1 82 84 40 a6 e4 47 ac 81 59 87 24 94 21 91 80 eb 0c 84 a1 f1 2a 16 e0 78 57 02 8d a7 0b 3e 10 11 27 5a 0d 1a c8 99 0f a8 45 02 22 e4 ba a4 34 02 bb 39 60 e4 52 ea 2f 72 32 8f 99 21 11 b5 65 46 f7 8d 58 bf c6 62 dd 61 91 d0 9a 2e b1 82 7c 46 e3 dd 5c 41 76 15 68 37 80 e2 ce 5b a1 00 64 85 f7 f4 4d 00 c9 a1 40 6d 8d 0d f8 27 18 92 2a 21 08 25 a4 12 14 c9 92 12 98 52 b6 e6 10 c3 83 a3 74 04 c2 d1 0c c2 8c 17 2d 0a 53 28 06 af 49 15 7a 74 20 58 af 08 1d 90 b6 11 04 8b 18 42 3a d0 9a 01 24 52 72 5d 42 ad c0 8b 8f 82 18 0b 28 a8 05 26 2a 88 8e 33 f4 4d 58 2f 74 c0 30 53 d2 c3 ae 87 54 f7 d0 6e c0 9e d8 3c 33 31 0d 52 80 22 36 75 83 dc 76 2f 4f 69 8f df 08 f5 6b 2b d4 ed e6 e8 a5 f5 28 54 48 a3 3d 4c ff 14 bf 4c 61 5d 09
                                  Data Ascii: 5e/"4Vz%@GY$!*xW>'ZE"49`R/r2!eFXba.|F\Avh7[dM@m'*!%Rt-S(Izt XB:$Rr]B(&*3MX/t0STn<31R"6uv/Oik+(TH=LLa]
                                  2024-10-30 16:46:26 UTC1369INData Raw: 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 02 9c 03 e8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a
                                  Data Ascii: -(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
                                  2024-10-30 16:46:26 UTC1369INData Raw: a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a
                                  Data Ascii: (((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((
                                  2024-10-30 16:46:26 UTC1369INData Raw: 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28
                                  Data Ascii: ((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((
                                  2024-10-30 16:46:26 UTC1369INData Raw: 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0
                                  Data Ascii: ((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((
                                  2024-10-30 16:46:26 UTC1369INData Raw: 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02
                                  Data Ascii: ((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  3192.168.2.449741199.60.103.304431072C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:46:28 UTC1171OUTGET /favicon.ico HTTP/1.1
                                  Host: www.directcommerce.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://www.directcommerce.com/hubfs/Onboarding-%20THD%20Dynamic%20Discounting-Pay%20Me%20Early/Discount%20Managment_Pay%20Me%20Early%20QSG%20CANADA.pptx%20(2)%20(2).pdf?utm_medium=email&_hsenc=p2ANqtz-9ibpxrnGHj4kuhwdOQh47Xv8e6XmXogYq1Q9H14-p6dCLZ42vcfz5RgLaDD7J1zI_q4orlKgqmFA7yZE4T23cWJs8-TNypJMFYMPgZgRJ7huANUlU&_hsmi=328556203&utm_content=328556203&utm_source=hs_email
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: __cf_bm=H09yabcohXABP2A7WVPGK2gXtsr_2lBcetMw.9qnP3w-1730306784-1.0.1.1-KxMjdsQm7_KOBMWK2QV4_4OitgKcsDpqjjZbI687HQEcQysez_JfBAiVV6Ns2LppR52pia1jKKi9FSgVLifEew; __cfruid=98ee4901fd8d09084143d1f3bca13415c28b3ce9-1730306784
                                  2024-10-30 16:46:28 UTC762INHTTP/1.1 302 Found
                                  Date: Wed, 30 Oct 2024 16:46:28 GMT
                                  Content-Length: 0
                                  Connection: close
                                  Location: https://www.directcommerce.com/hubfs/DC-Logo-Icon.png
                                  Cache-Control: max-age=120
                                  Strict-Transport-Security: max-age=31536000
                                  Content-Security-Policy: upgrade-insecure-requests
                                  X-HS-Prerendered: Tue, 29 Oct 2024 11:32:59 GMT
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aShxhBBMFGDfS4cfEiG4NXcfuiHaUYGyT8RQSOesaygP4241YyjTmeWC%2BHIzgzVizJV3uUN0pQVs%2BfH6auo%2Bm2o0%2BnOSPO%2FqYWlWd7JlffmRdG%2BVvGEw2eJccKqHTMKlcLW%2BIGPz%2F0U%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8dace1b5a8dca915-DFW
                                  alt-svc: h3=":443"; ma=86400


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  4192.168.2.449743199.60.103.304431072C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:46:30 UTC1182OUTGET /hubfs/DC-Logo-Icon.png HTTP/1.1
                                  Host: www.directcommerce.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://www.directcommerce.com/hubfs/Onboarding-%20THD%20Dynamic%20Discounting-Pay%20Me%20Early/Discount%20Managment_Pay%20Me%20Early%20QSG%20CANADA.pptx%20(2)%20(2).pdf?utm_medium=email&_hsenc=p2ANqtz-9ibpxrnGHj4kuhwdOQh47Xv8e6XmXogYq1Q9H14-p6dCLZ42vcfz5RgLaDD7J1zI_q4orlKgqmFA7yZE4T23cWJs8-TNypJMFYMPgZgRJ7huANUlU&_hsmi=328556203&utm_content=328556203&utm_source=hs_email
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: __cf_bm=H09yabcohXABP2A7WVPGK2gXtsr_2lBcetMw.9qnP3w-1730306784-1.0.1.1-KxMjdsQm7_KOBMWK2QV4_4OitgKcsDpqjjZbI687HQEcQysez_JfBAiVV6Ns2LppR52pia1jKKi9FSgVLifEew; __cfruid=98ee4901fd8d09084143d1f3bca13415c28b3ce9-1730306784
                                  2024-10-30 16:46:30 UTC1303INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:46:30 GMT
                                  Content-Type: image/webp
                                  Content-Length: 11748
                                  Connection: close
                                  CF-Ray: 8dace1c00c282c98-DFW
                                  CF-Cache-Status: HIT
                                  Accept-Ranges: bytes
                                  Access-Control-Allow-Origin: *
                                  Age: 529500
                                  Cache-Control: s-maxage=2592000, max-age=1209600, stale-while-revalidate=900
                                  Content-Disposition: inline; filename="DC-Logo-Icon.webp"
                                  ETag: "c49c0dc86ff2cb552aef489b557a66fe"
                                  Last-Modified: Thu, 19 Dec 2019 06:51:38 GMT
                                  Strict-Transport-Security: max-age=31536000
                                  Vary: Accept
                                  Via: 1.1 50030473998e2c14431d93e6bfd4616e.cloudfront.net (CloudFront)
                                  Access-Control-Allow-Methods: GET
                                  cache-tag: F-23654682276,P-4544556,FLS-ALL
                                  Cf-Bgj: imgq:85,h2pri
                                  Cf-Polished: origFmt=png, origSize=17256
                                  Edge-Cache-Tag: F-23654682276,P-4544556,FLS-ALL
                                  Timing-Allow-Origin: d8fk70yj6xfhx.cloudfront.net
                                  X-Amz-Cf-Id: B8sGr3xWsu0F9Lt_-I-ZS_2wbedVQ-Z2t-O9rQaxCy5gTNxyo3c2SA==
                                  X-Amz-Cf-Pop: DFW57-P8
                                  x-amz-id-2: Qn9AYzuEXiK85x3vPQTCf/N+Qv56U1PST+hOLZN1jXolgaruuIt8ouQtiMe6WlczED21qKWPGzs=
                                  x-amz-meta-cache-tag: F-23654682276,P-4544556,FLS-ALL
                                  x-amz-request-id: 7Q5Z6FNJ044FWCKZ
                                  x-amz-version-id: CiaCJFyPXZ7vURabGEPBjC8wWs5TXYtS
                                  X-Cache: Miss from cloudfront
                                  X-HS-CF-Lambda: us-east-1.EnforceAclForReads 3
                                  X-HS-CF-Lambda-Enforce: us-east-1.EnforceAclForReads 3
                                  2024-10-30 16:46:30 UTC388INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 6b 50 25 32 46 66 49 69 6d 4b 43 7a 43 53 4b 52 30 5a 79 43 4f 50 62 6d 33 49 53 7a 4c 67 38 5a 46 4f 70 6a 76 6f 38 69 39 4d 59 77 46 59 58 53 49 54 7a 65 7a 58 54 4c 51 47 6a 64 38 76 32 6f 48 4e 59 39 73 75 36 57 69 75 6c 6f 38 65 75 68 4e 73 49 25 32 46 50 43 71 62 74 30 36 25 32 42 41 64 4f 6a 58 68 63 4f 4e 30 6f 6e 70 77 52 54 4b 6d 37 45 53 58 57 38 6c 78 74 38 61 71 4d 5a 47 42 53 68 33 38 4a 43 67 56 65 66 63 4b 6d 67 73 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65
                                  Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kP%2FfIimKCzCSKR0ZyCOPbm3ISzLg8ZFOpjvo8i9MYwFYXSITzezXTLQGjd8v2oHNY9su6Wiulo8euhNsI%2FPCqbt06%2BAdOjXhcON0onpwRTKm7ESXW8lxt8aqMZGBSh38JCgVefcKmgs%3D"}],"group":"cf-nel","max_age
                                  2024-10-30 16:46:30 UTC1047INData Raw: 52 49 46 46 dc 2d 00 00 57 45 42 50 56 50 38 4c d0 2d 00 00 2f e0 40 28 10 09 87 6d db 48 12 6c 79 df d9 eb bf e0 64 66 f7 3a 88 e8 ff 04 80 6d 49 ca 35 8d a6 31 72 af c4 b6 81 6d 22 c3 c4 77 b0 03 b0 e2 85 7b 0f 68 d9 8b db 76 df fa 8f 5f 65 8c 31 e2 b3 6c 74 3b cd f8 a9 a2 64 bb 6f 3a e8 e4 46 52 7c 73 35 59 58 cd 45 d5 85 ed 06 2f d0 8b 7c 01 57 11 68 c2 02 d3 0b 50 1a db e3 85 a8 6a 87 66 53 a6 df 9c b3 f6 cd 41 fe b0 81 fc d5 0e 25 2b 63 81 47 92 40 ca 07 8f 8e e8 bd 17 70 1b 49 72 24 c5 b3 c1 49 87 c2 ca 4f 5a 7a f1 fc 37 eb 2d e0 3d 33 8b b7 c0 71 23 49 8a 14 cb 78 60 00 be ce 7f 93 d6 84 e3 5b 68 8d 9c 46 92 e4 48 09 26 0e 2f 7e d9 2f 91 f4 df 9a b6 e4 a3 ff 13 80 de ca 4f 4e 83 39 a1 94 02 00 a5 8e 80 00 04 c0 ac f8 78 4c f3 28 14 eb 01 05 00 68
                                  Data Ascii: RIFF-WEBPVP8L-/@(mHlydf:mI51rm"w{hv_e1lt;do:FR|s5YXE/|WhPjfSA%+cG@pIr$IOZz7-=3q#Ix`[hFH&/~/ON9xL(h
                                  2024-10-30 16:46:30 UTC1369INData Raw: 83 a9 11 3c 46 9d 99 99 c7 28 a9 36 48 2c f5 61 f4 41 ec 66 6e f6 4d c0 df f9 bb f3 67 6a f6 fc 33 05 4e f8 5a e0 35 58 9d 96 f5 4a f2 0c cf fe 7d 5a 9d 3c 65 e0 75 24 7c d6 92 f3 79 73 99 5f 33 3b c8 13 e2 c5 fb 1c 3b d3 eb f8 52 4b 4f f2 dc d7 ea 0a 37 ec 07 2b e7 4d b4 ac 2d 59 14 c4 95 96 a1 03 07 3c a1 ec d8 d9 d9 b5 77 97 9f a6 dd 6d c6 7f 37 4c 6f dd ac 1b 5d b6 6e 64 05 9d f5 63 84 46 42 80 b7 72 d5 da d6 ff 13 2a 3c 45 e0 2c 23 21 69 d7 53 9f e4 77 c7 b6 fd d9 d8 3e 9e 88 78 c1 74 c2 27 e1 35 98 c9 54 a6 9f fa 99 1f 99 29 fb f1 ee aa 5f 33 38 ee 58 7b 8f 7d 7f dd 02 8e 7d e3 2b 63 a5 c9 6c 47 d6 76 b5 03 0b 37 14 05 2d 13 68 0d f6 7f a2 bb 37 ee 87 72 be 44 ec bb dd ea 8e 43 73 77 e9 dd ed 33 8f 6d 98 ca fe 24 57 f7 b8 f5 23 ab d6 fb 57 ad aa 4f
                                  Data Ascii: <F(6H,aAfnMgj3NZ5XJ}Z<eu$|ys_3;;RKO7+M-Y<wm7Lo]ndcFBr*<E,#!iSw>xt'5T)_38X{}}+clGv7-h7rDCsw3m$W#WO
                                  2024-10-30 16:46:30 UTC1369INData Raw: ac 45 95 2b 77 c2 fe 82 17 17 74 1b 4b 1b cb 64 14 0f 8a fd 91 1e 74 67 3c ef 38 ad 6e eb d2 1d 90 ba ac 47 2d d4 61 d6 27 ee 9e 48 59 6c 7a e6 75 ee d6 c4 ce 39 0a b0 52 c5 25 b2 b8 4a 78 61 cd ea d2 af 72 03 0f 72 10 89 0e 35 44 44 61 8d 9b 5a da c5 44 35 1e aa eb 8d b6 1d 55 b1 8d a5 4d 7c 69 47 ac 5d 33 e5 75 f2 77 5f e7 08 ad a5 bb 25 5c da 82 15 bf e4 71 35 ef 4f c7 39 00 bf cf 1a 3f 3e 76 ee c0 1d bc f5 32 48 48 54 25 44 48 e2 42 bf 56 aa 35 f5 45 59 d6 54 26 3a 53 51 53 99 a5 47 9f 9d 99 41 3c 93 bf f7 85 8b cf fc 74 dd ae ba 9d 3f 05 41 70 5e e2 dc fc f4 93 82 c1 91 9e e4 45 7a cc c4 05 d3 3d d0 3b 3d 9d b5 f0 fb fc fe 86 40 f6 57 6b 66 0d 7e 11 fa 2f d2 5d f5 b1 38 cb ea 45 30 d1 d1 ab 7a a9 5e 9a 03 df 5f dd 01 ed 7d 2b ef 10 e0 38 cd 95 5d 7a
                                  Data Ascii: E+wtKdtg<8nG-a'HYlzu9R%Jxarr5DDaZD5UM|iG]3uw_%\q5O9?>v2HHT%DHBV5EYT&:SQSGA<t?Ap^Ez=;=@Wkf~/]8E0z^_}+8]z
                                  2024-10-30 16:46:30 UTC1369INData Raw: 23 6d 6b a1 d0 5e 7f 9c cd c9 42 29 d3 b2 4c d5 99 94 a2 9b bd 66 cd aa e8 78 26 f4 50 28 4a af 98 ca ac ce fa d6 43 f8 7e 3c d2 ad b8 e0 02 56 84 80 41 b8 50 2b d5 fa ba e5 01 69 63 4f cb 6e 9a 85 27 9a e8 10 50 04 33 94 5e 8a 59 aa cf f2 6d 01 91 58 c9 c1 85 8a f2 ad 2f a4 a5 1a 9d 52 94 76 e9 56 eb 99 16 88 a9 28 7a c5 54 66 f5 2a 69 b1 24 4d 88 43 6a 4b 7c 71 2c fa e2 d1 32 98 4a 75 9d 89 89 5e b3 7f ad ba 9a 30 66 2c c8 24 21 ac 27 00 93 80 87 3f a1 8a 5b 5e 2f 59 2d 14 f2 95 60 a2 53 8a ea c5 2c 49 a7 3a 04 95 45 58 96 5e 4a f5 52 6a 16 d6 4f ec 91 5b a9 ce 00 83 56 51 56 ab f5 d0 17 0f ed b2 de 6d 2e 54 67 4e 08 28 28 4a 7f 98 aa 7a f5 59 3d b1 56 ee 9b 0c f3 4c 25 8e a0 c1 aa 9c f0 a1 59 28 94 65 a9 ae 5d 1d bd e6 2c 28 04 42 7f 26 1b 67 a9 5e 4a
                                  Data Ascii: #mk^B)Lfx&P(JC~<VAP+icOn'P3^YmX/RvV(zTf*i$MCjK|q,2Ju^0f,$!'?[^/Y-`S,I:EX^JRjO[VQVm.TgN((JzY=VL%Y(e],(B&g^J
                                  2024-10-30 16:46:30 UTC1369INData Raw: 0f bd 55 85 f6 12 8a 2a 09 49 b0 0d dc 48 af 26 f3 88 72 0f 49 ed bf 0e 63 10 d9 39 5a 1e d6 9c af df 79 cd a5 f7 28 c8 f9 e6 2c 7a 87 47 ba 1a 4b dc 92 11 db a7 a2 86 a2 f4 52 55 bd d4 44 7e 56 37 12 c6 42 05 cd 05 aa 88 2b 15 4c 4d 6a 34 d5 58 ff 02 65 06 df 63 b1 4c 09 9c 5c 22 1b ad 5d ec 0b 64 dd be 8f a3 b0 b1 5b 4d 8d 7f 23 19 b1 8c 24 39 64 0f 5b bb 5e ab a2 c4 2a 4d a3 af 28 ea 40 31 00 a3 b0 b2 2d 04 37 b2 96 10 f2 03 68 de 3d 6e d1 11 af 89 b6 3a 15 b9 bf 86 63 00 ed 97 e1 09 81 9c 2b 78 9a af df 79 3d 60 81 59 8e 56 75 7b 08 d0 5d c2 ee e9 fb d6 fa 23 4c cb a2 d2 2b 21 a6 52 4a e7 ba 87 0d b5 24 d2 e7 c7 95 a1 44 4d 4b 6f 36 c3 cc 5f 42 a9 44 89 c1 f7 90 73 07 27 42 c3 01 a7 7b 7c f3 b2 8c da cd 23 23 dd 6a ad 6f 47 10 aa 87 d2 cb 54 bd 7a a9
                                  Data Ascii: U*IH&rIc9Zy(,zGKRUD~V7B+LMj4XecL\"]d[M#$9d[^*M(@1-7h=n:c+xy=`YVu{]#L+!RJ$DMKo6_BDs'B{|##joGTz
                                  2024-10-30 16:46:30 UTC1369INData Raw: a6 87 7d e0 09 b7 65 9d 57 6a 99 12 2c 16 e8 1f 91 73 77 2c 1e 99 e5 4a 5c 57 01 d6 b5 ba a5 72 ea 25 e8 c9 da 19 8b 0b 54 ed cb dd f5 5c 6d e3 1f df 18 ae 74 07 fc 9c 10 8d 5e 02 d1 f9 8d dd 4f 8f 35 a7 c2 64 94 0c 74 fc ef 86 fd 6d 19 2f f8 db c1 db 08 e6 eb b3 96 aa d9 70 89 8e 82 3e 5d d7 61 bf 2e db f7 ad 98 bd 32 27 2e b4 71 aa 38 a5 3e bd eb 97 0f 73 7d 9b fc 92 8f c4 de f0 8a ef e0 02 23 d5 18 2b 9a 70 b1 b4 7a 56 cd a4 e8 b9 bf 8b 7e ba bc 30 79 77 25 c8 b6 fb b5 aa 59 fc ba e1 de 5c 89 e3 8a 1c 27 e2 ed 9a dd e8 01 c1 63 5e 77 67 4e 4e 6b 11 5a 7d 1f d0 db ce 4f 48 2a 22 76 b6 e4 e8 c8 40 ac c5 e1 02 47 9d 69 a8 4f 0b fe ec aa 2d 03 83 95 d3 b9 db 82 e6 62 cf c5 55 dc d9 5d cf ec a7 a9 2a dd ee bb 3c 31 d7 4e ee 85 43 8e 6b b7 7a 25 04 86 ee bb
                                  Data Ascii: }eWj,sw,J\Wr%T\mt^O5dtm/p>]a.2'.q8>s}#+pzV~0yw%Y\'c^wgNNkZ}OH*"v@GiO-bU]*<1NCkz%
                                  2024-10-30 16:46:30 UTC1369INData Raw: 39 8a 10 46 1b 63 b4 d2 45 a1 cb 0f c0 a9 de c0 48 ff 61 f6 a6 1b dd ae 7c 11 38 2e 89 52 00 05 b5 f2 8b 8d 33 cb 18 b6 a1 04 d5 ff d8 3a ba 15 be b0 5d 53 1c 8d 54 62 32 10 3a 81 e0 81 1c 96 b1 8d 0d 46 9b 51 d3 f6 bf cf e4 f0 f5 5f 06 d7 14 e0 32 78 0d ce ee e0 70 1c 8e a3 0f 47 87 2c f7 93 b5 4b 63 59 ee 6b 1a 7b a3 04 64 4d b3 5a 0a f4 f0 74 93 99 9f 49 da 30 b7 05 6b d9 5d 60 41 25 60 a6 51 cc 82 d0 b2 0f 09 99 f7 54 ea 2e a9 7b 5a 86 31 b2 0e 7a e8 2f 9f e4 c0 43 ce cf 15 2d 93 ca 34 db b5 79 5c 5b a3 c6 22 aa ee c3 da ac f6 93 03 69 ae 05 23 eb e4 4e 9a a6 29 68 70 a6 67 97 3b dc 82 32 fd 75 dd ca c4 ac 32 4d 0c 67 43 ae 71 c8 ce de 78 9b 9d 83 5a 31 66 b4 12 a5 ed 6b e6 3c 4f b7 8d 3e 20 54 0c 64 b5 73 9a 01 66 a7 ba 18 50 18 06 45 64 64 dc 91 59
                                  Data Ascii: 9FcEHa|8.R3:]STb2:FQ_2xpG,KcYk{dMZtI0k]`A%`QT.{Z1z/C-4y\["i#N)hpg;2u2MgCqxZ1fk<O> TdsfPEddY
                                  2024-10-30 16:46:30 UTC1369INData Raw: 15 03 86 54 b6 0e db 87 d5 22 73 4a 21 e4 90 44 8a 14 c9 20 87 e5 80 34 ac 7c a7 dd dd 4c ab c7 34 59 13 18 30 52 92 f7 84 21 47 63 08 32 c6 62 30 92 68 0d ca 40 27 51 a4 20 18 96 65 eb d0 8c 34 dc 5a 85 46 08 18 6f ca ac ba 07 28 4d 7c 17 a4 3b 65 30 14 e9 81 61 35 21 ad 17 3a a4 d0 4c 65 99 4e 99 86 e5 fb 1b b2 45 2b b5 45 f3 73 c6 48 a5 0c 52 73 b0 c8 31 3c 22 51 3c 5a 52 33 5b 11 c2 d6 80 f1 40 a1 5e 10 2a 87 66 de 0e bd 95 48 6e 8d 4e 9c 6a 04 56 69 d0 25 2b 90 da 5d 92 0c 72 f0 58 c4 a8 80 44 4a eb 45 5a 56 6a a5 65 b6 02 86 9b 1b a1 c6 87 58 a1 f8 1d 37 5f 07 2d 4d 4c 82 ca bb 14 b1 32 1e 42 91 08 99 54 97 99 04 12 b1 96 b6 a6 4c 2f ed e4 70 83 c7 87 c6 ed d0 06 94 77 1f 69 e4 29 b5 f6 ac 0c 9a 89 82 c9 40 5a 1b 29 cb 72 34 32 19 c4 20 c5 23 24 2a
                                  Data Ascii: T"sJ!D 4|L4Y0R!Gc2b0h@'Q e4ZFo(M|;e0a5!:LeNE+EsHRs1<"Q<ZR3[@^*fHnNjVi%+]rXDJEZVjeX7_-ML2BTL/pwi)@Z)r42 #$*
                                  2024-10-30 16:46:30 UTC1118INData Raw: 94 f5 81 39 9c 77 4e d7 37 7e ee 43 f0 01 10 51 a3 be 72 af 1f 6d 62 74 9e bb d6 ff 43 8b 47 3a 2f 5b 5c c8 a3 b3 e9 ec 31 4f 6f 21 db 14 71 f8 db 41 93 b0 0d a3 86 ad 1d 99 a3 22 7b 0a d5 3a fd 77 a7 c9 5c 5c e5 b7 1f 9e 82 12 6a 91 90 54 11 2a b8 46 8f 5d 8f b8 48 80 5f 3b d3 c3 d5 dd cd b9 a0 26 7b e9 72 9d 6a a9 c7 ac b5 61 d9 68 9d 6a c8 ed 4f ab 7d ba 3f 46 eb 13 7e 3d fb a8 38 6d d1 f4 69 64 87 1c 4e 59 46 23 28 27 2d d7 3b de cb 4a c2 3b d7 c8 ee 3e 66 a6 a9 e3 41 fa ed ae 55 4d e7 e1 f6 b5 ed 4f 1a 1c 77 e9 68 ec 6e 2e f1 5d 80 d7 04 78 f5 ac e5 ec 23 f3 df 3b b5 a4 87 bf 1b f2 ab 96 64 f8 41 45 a0 c8 17 8c c5 c6 b4 71 6c 6a 8e eb 44 be 7d 4f d4 a8 2b ee b4 db 51 17 7d 04 fd f7 c0 02 19 dd e8 51 70 b8 44 d7 c6 8a 5b ea b8 66 e9 54 9f 5a 7b 76 a6
                                  Data Ascii: 9wN7~CQrmbtCG:/[\1Oo!qA"{:w\\jT*F]H_;&{rjahjO}?F~=8midNYF#('-;J;>fAUMOwhn.]x#;dAEqljD}O+Q}QpD[fTZ{v


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  5192.168.2.449744199.60.103.304431072C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:46:30 UTC908OUTGET /hubfs/Onboarding-%20THD%20Dynamic%20Discounting-Pay%20Me%20Early/Discount%20Managment_Pay%20Me%20Early%20QSG%20CANADA.pptx%20(2)%20(2).pdf?utm_medium=email&_hsenc=p2ANqtz-9ibpxrnGHj4kuhwdOQh47Xv8e6XmXogYq1Q9H14-p6dCLZ42vcfz5RgLaDD7J1zI_q4orlKgqmFA7yZE4T23cWJs8-TNypJMFYMPgZgRJ7huANUlU&_hsmi=328556203&utm_content=328556203&utm_source=hs_email HTTP/1.1
                                  Host: www.directcommerce.com
                                  Connection: keep-alive
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-Dest: empty
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: __cf_bm=H09yabcohXABP2A7WVPGK2gXtsr_2lBcetMw.9qnP3w-1730306784-1.0.1.1-KxMjdsQm7_KOBMWK2QV4_4OitgKcsDpqjjZbI687HQEcQysez_JfBAiVV6Ns2LppR52pia1jKKi9FSgVLifEew; __cfruid=98ee4901fd8d09084143d1f3bca13415c28b3ce9-1730306784
                                  2024-10-30 16:46:30 UTC1332INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:46:30 GMT
                                  Content-Type: application/pdf
                                  Content-Length: 186259
                                  Connection: close
                                  CF-Ray: 8dace1c00d74ddaf-DFW
                                  CF-Cache-Status: HIT
                                  Accept-Ranges: bytes
                                  Access-Control-Allow-Origin: *
                                  Age: 4
                                  Cache-Control: s-maxage=2592000, max-age=1209600, stale-while-revalidate=900
                                  ETag: "cd1214eb1ce066fd693849e6d8cc3756"
                                  Last-Modified: Wed, 01 Feb 2023 17:08:36 GMT
                                  Strict-Transport-Security: max-age=31536000
                                  Vary: Accept-Encoding
                                  Via: 1.1 318720bfccce886335d313acbbacfa04.cloudfront.net (CloudFront)
                                  Access-Control-Allow-Methods: GET
                                  cache-tag: F-100789150281,FD-100787723101,P-4544556,FLS-ALL
                                  Edge-Cache-Tag: F-100789150281,FD-100787723101,P-4544556,FLS-ALL
                                  Timing-Allow-Origin: d8fk70yj6xfhx.cloudfront.net
                                  X-Amz-Cf-Id: AEkj_zUn9k9lzdf4ozObwgZYZwVU5fv-QuSOQvpOQlYfJ3TUEz4JfQ==
                                  X-Amz-Cf-Pop: DFW57-P8
                                  x-amz-id-2: 06lkICwjFCEt+AaXAhLj0KKDw1kaBBKhsUdzeGEXDTPon3WywvXGuu7P7PnxO32atDmeAp7V0DE=
                                  x-amz-meta-cache-tag: F-100789150281,FD-100787723101,P-4544556,FLS-ALL
                                  x-amz-meta-created-unix-time-millis: 1675271315535
                                  x-amz-meta-index-tag: all
                                  x-amz-replication-status: COMPLETED
                                  x-amz-request-id: H65JH37RZN7SG0RE
                                  x-amz-server-side-encryption: AES256
                                  x-amz-storage-class: INTELLIGENT_TIERING
                                  x-amz-version-id: bhSyFoae9bqrSfWhSIuQOxiO5aPz9ucr
                                  X-Cache: Miss from cloudfront
                                  2024-10-30 16:46:30 UTC554INData Raw: 58 2d 48 53 2d 41 6c 74 65 72 6e 61 74 65 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 58 2d 48 53 2d 43 46 2d 4c 61 6d 62 64 61 3a 20 75 73 2d 65 61 73 74 2d 31 2e 45 6e 66 6f 72 63 65 41 63 6c 46 6f 72 52 65 61 64 73 20 33 0d 0a 58 2d 48 53 2d 43 46 2d 4c 61 6d 62 64 61 2d 45 6e 66 6f 72 63 65 3a 20 75 73 2d 65 61 73 74 2d 31 2e 45 6e 66 6f 72 63 65 41 63 6c 46 6f 72 52 65 61 64 73 20 33 0d 0a 58 2d 52 6f 62 6f 74 73 2d 54 61 67 3a 20 61 6c 6c 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 45 5a 39 50 74 6e 45 54 7a 32 45 4e 35
                                  Data Ascii: X-HS-Alternate-Content-Type: text/plainX-HS-CF-Lambda: us-east-1.EnforceAclForReads 3X-HS-CF-Lambda-Enforce: us-east-1.EnforceAclForReads 3X-Robots-Tag: allReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EZ9PtnETz2EN5
                                  2024-10-30 16:46:30 UTC852INData Raw: 25 50 44 46 2d 31 2e 34 0a 25 20 e2 e3 cf d3 0a 34 0a 30 0a 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65 0a 2f 43 61 74 61 6c 6f 67 0a 2f 4e 61 6d 65 73 0a 3c 3c 0a 2f 4a 61 76 61 53 63 72 69 70 74 0a 33 0a 30 0a 52 0a 3e 3e 0a 2f 50 61 67 65 4c 61 62 65 6c 73 0a 3c 3c 0a 2f 4e 75 6d 73 0a 5b 0a 30 0a 3c 3c 0a 2f 53 0a 2f 44 0a 2f 53 74 0a 31 0a 3e 3e 0a 5d 0a 3e 3e 0a 2f 4f 75 74 6c 69 6e 65 73 0a 32 0a 30 0a 52 0a 2f 50 61 67 65 73 0a 31 0a 30 0a 52 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 35 0a 30 0a 6f 62 6a 0a 3c 3c 0a 2f 43 72 65 61 74 6f 72 0a 28 fe ff 00 47 00 6f 00 6f 00 67 00 6c 00 65 29 0a 2f 54 69 74 6c 65 0a 28 fe ff 00 44 00 69 00 73 00 63 00 6f 00 75 00 6e 00 74 00 20 00 4d 00 61 00 6e 00 61 00 67 00 6d 00 65 00 6e 00 74 00 2f 00 50 00 61 00 79 00 20 00 4d
                                  Data Ascii: %PDF-1.4% 40obj<</Type/Catalog/Names<</JavaScript30R>>/PageLabels<</Nums[0<</S/D/St1>>]>>/Outlines20R/Pages10R>>endobj50obj<</Creator(Google)/Title(Discount Managment/Pay M
                                  2024-10-30 16:46:30 UTC1369INData Raw: 54 1e af 8d 15 91 02 0f e3 65 50 97 41 30 b2 b5 ae a7 a0 6f 59 c2 6e 9a 1f 25 39 32 2f 4d eb 75 20 42 0a 26 44 ab 1c d0 20 39 92 e6 85 b4 1a 01 89 04 b5 5b 8c 9e 83 2a 41 63 23 80 01 01 59 69 40 8f 70 98 08 eb 0a 18 20 68 68 90 2e 35 2d 40 59 8c c7 ee b7 17 a3 52 0e 94 37 b2 40 68 2f 0c be 31 69 92 58 a0 0f 95 a2 67 de 29 22 40 68 17 09 d0 ce 04 02 02 ac 2b 60 ce 79 65 7a 02 fa a6 05 a8 90 a2 e1 1c 64 2b 5c 24 c1 2a 8f 4f 4e 2a 49 e2 34 0c 6d b8 20 c1 ec 61 8c 46 39 86 8d a5 15 16 d4 58 44 b3 11 ad b5 19 d8 15 40 6d bc c4 61 ba dc 38 83 0a 73 3c 7a cf d1 20 35 73 22 b1 01 34 1e 4c 1b d9 30 6e 92 d8 60 0f b6 47 c3 bc 27 12 8c f3 26 91 e0 95 24 12 22 b0 2b 80 da 4a ce 7b 12 fa c6 19 94 65 39 70 da a0 96 92 fe a9 99 af 20 27 a1 b4 64 e4 b6 bd b0 aa 8d 6e 5d
                                  Data Ascii: TePA0oYn%92/Mu B&D 9[*Ac#Yi@p hh.5-@YR7@h/1iXg)"@h+`yezd+\$*ON*I4m aF9XD@ma8s<z 5s"4L0n`G'&$"+J{e9p 'dn]
                                  2024-10-30 16:46:30 UTC1369INData Raw: 30 ce 3b 5b f3 ce 2e 59 c7 c2 59 86 24 62 65 3d e3 af 06 b2 05 42 65 d4 44 41 c7 ea df b7 d5 5a 68 06 45 5e 13 7d 9b 5f ae fe 35 87 40 65 3e b4 38 58 d7 bd 26 54 0b 00 33 71 17 a5 1b 24 61 64 ee e1 63 3b b0 6b 06 7e b8 36 fc 12 b3 04 94 35 33 06 9c 26 ab 55 0c 36 9b 1c 6f 2d 66 dd cc 18 db a5 bb 87 5b 9c 37 0a 98 0a ac f5 10 dd cf 0f 9d 0b a6 c5 6c 01 f9 05 61 84 11 fb 97 e7 58 8d eb 67 8c 19 dd 5a c2 1a 5c 85 75 0e 6b 10 75 1c 2b 21 7b 0e 07 8f a1 d1 e0 d8 aa a5 97 cb 9c 34 ff a1 c8 88 2f 8b f8 9a 70 79 1b 92 88 5d ef d2 f4 5b 4b ad ef a8 9e b3 4f f6 34 6b 64 c7 e0 02 04 4b e3 72 0d 62 79 7b b8 71 19 dd 5a c3 60 3a ae f6 bd c8 68 05 f3 12 42 61 ae f8 b0 3a 73 b6 f9 d3 c5 13 e9 a4 53 34 94 7f 1e e4 2c b7 83 82 eb fd d4 65 3f a7 48 ed c9 20 2d a3 fa 2b 66
                                  Data Ascii: 0;[.YY$be=BeDAZhE^}_5@e>8X&T3q$adc;k~653&U6o-f[7laXgZ\uku+!{4/py][KO4kdKrby{qZ`:hBa:sS4,e?H -+f
                                  2024-10-30 16:46:30 UTC1369INData Raw: 50 56 eb 1e 96 1a 17 c0 e2 4c e3 87 e8 fc c7 df a2 d3 a7 d2 72 3c 39 aa 02 ab 2c b7 b8 a4 51 69 92 0f c4 f3 78 fa 74 eb 66 4d ab 8c a4 e3 e4 0a c2 43 9a 3f a5 90 52 97 a0 2e 83 f2 fe cd d4 30 83 1e 3f 87 5a c1 5a 27 c0 dc a4 6b b5 77 10 f5 e5 77 e2 cf 44 7d 44 7d 4b 2b 4c e4 dc 29 6d 64 23 70 d7 ed 60 47 9d 5c fd 70 f5 77 ab e7 ab 4f e1 e7 72 b5 59 3d 5d fd e4 27 ab 4d d4 a6 1d a3 09 1d 94 55 4d 95 15 82 51 01 53 e1 64 c0 63 e8 a9 d6 14 ea 5e 48 6f c3 61 6e d2 19 55 80 ba 0c 2a 4e e2 f6 ed 32 e4 f1 62 f1 b2 05 81 1b bc 75 a0 85 a8 cd 2b bd 5b 2c c0 05 37 37 cd d7 a7 3b 9c 97 31 36 49 93 00 cd cf 03 48 31 4f ef cc f8 65 0e 7d 64 0c 7d 4a 67 74 00 f2 ca c0 6f 29 9d ad 92 70 b6 97 fe c8 79 be cc 4c 9e ab 7f a3 4d ed 4f 22 1d 9f 6d fe 09 32 cf b4 09 38 90 98
                                  Data Ascii: PVLr<9,QixtfMC?R.0?ZZ'kwwD}D}K+L)md#p`G\pwOrY=]'MUMQSdc^HoanU*N2bu+[,77;16IH1Oe}d}Jgto)pyLMO"m28
                                  2024-10-30 16:46:30 UTC1369INData Raw: 1c 8f cc ce a0 b7 f9 25 39 af bc 1b 2e 44 13 32 45 13 36 3a f0 d5 7f 00 9b 77 1e e6 df 86 8d 60 02 8f dd 0b 53 c7 66 e1 44 cb 71 29 b1 a2 3b 83 ab 30 d0 57 af 3e dd fc 7e 12 94 84 5b c5 16 29 81 6f 31 f2 e4 55 44 8e b1 ec a1 3d 78 45 6f f0 18 41 d8 a5 24 39 87 59 29 43 ba 0c 11 da b8 50 9b 8a ad 32 24 5f 73 7c bc 1e c3 f5 c6 42 0b ba 02 9a 78 22 84 a1 ab be c7 af e7 d5 65 f5 c8 bb 8d cb 15 29 48 dd 34 04 de d4 31 d6 c2 03 f6 78 0f 76 86 74 25 84 d1 ed 7b 5d d1 2a 42 e2 cd c6 9f 34 ff 07 17 82 50 09 0a 65 6e 64 73 74 72 65 61 6d 0a 65 6e 64 6f 62 6a 0a 39 0a 30 0a 6f 62 6a 0a 34 35 39 32 0a 65 6e 64 6f 62 6a 0a 31 30 0a 30 0a 6f 62 6a 0a 5b 0a 5d 0a 65 6e 64 6f 62 6a 0a 31 31 0a 30 0a 6f 62 6a 0a 3c 3c 0a 2f 43 41 0a 31 2e 30 0a 2f 63 61 0a 31 2e 30 0a 3e
                                  Data Ascii: %9.D2E6:w`SfDq);0W>~[)o1UD=xEoA$9Y)CP2$_s|Bx"e)H41xvt%{]*B4Pendstreamendobj90obj4592endobj100obj[]endobj110obj<</CA1.0/ca1.0>
                                  2024-10-30 16:46:30 UTC1369INData Raw: 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02
                                  Data Ascii: ((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((
                                  2024-10-30 16:46:30 UTC1369INData Raw: a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a
                                  Data Ascii: (((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((
                                  2024-10-30 16:46:30 UTC1369INData Raw: 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28
                                  Data Ascii: ((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((
                                  2024-10-30 16:46:30 UTC1369INData Raw: 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0
                                  Data Ascii: ((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  6192.168.2.4497422.19.244.127443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:46:30 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-10-30 16:46:30 UTC467INHTTP/1.1 200 OK
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  Content-Type: application/octet-stream
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  Server: ECAcc (lpl/EF70)
                                  X-CID: 11
                                  X-Ms-ApiVersion: Distribute 1.2
                                  X-Ms-Region: prod-neu-z1
                                  Cache-Control: public, max-age=259142
                                  Date: Wed, 30 Oct 2024 16:46:30 GMT
                                  Connection: close
                                  X-CID: 2


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  7192.168.2.4497452.19.244.127443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:46:31 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                  Range: bytes=0-2147483646
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-10-30 16:46:32 UTC534INHTTP/1.1 200 OK
                                  Content-Type: application/octet-stream
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  ApiVersion: Distribute 1.1
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                  Cache-Control: public, max-age=25988
                                  Date: Wed, 30 Oct 2024 16:46:31 GMT
                                  Content-Length: 55
                                  Connection: close
                                  X-CID: 2
                                  2024-10-30 16:46:32 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  8192.168.2.449746199.60.103.304431072C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:46:31 UTC597OUTGET /hubfs/DC-Logo-Icon.png HTTP/1.1
                                  Host: www.directcommerce.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: __cf_bm=H09yabcohXABP2A7WVPGK2gXtsr_2lBcetMw.9qnP3w-1730306784-1.0.1.1-KxMjdsQm7_KOBMWK2QV4_4OitgKcsDpqjjZbI687HQEcQysez_JfBAiVV6Ns2LppR52pia1jKKi9FSgVLifEew; __cfruid=98ee4901fd8d09084143d1f3bca13415c28b3ce9-1730306784
                                  2024-10-30 16:46:32 UTC1230INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:46:32 GMT
                                  Content-Type: image/png
                                  Content-Length: 12435
                                  Connection: close
                                  CF-Ray: 8dace1ca2a08e84b-DFW
                                  CF-Cache-Status: HIT
                                  Accept-Ranges: bytes
                                  Access-Control-Allow-Origin: *
                                  Age: 529502
                                  Cache-Control: s-maxage=2592000, max-age=1209600, stale-while-revalidate=900
                                  ETag: "c49c0dc86ff2cb552aef489b557a66fe"
                                  Last-Modified: Thu, 19 Dec 2019 06:51:38 GMT
                                  Strict-Transport-Security: max-age=31536000
                                  Vary: Accept
                                  Via: 1.1 50030473998e2c14431d93e6bfd4616e.cloudfront.net (CloudFront)
                                  Access-Control-Allow-Methods: GET
                                  cache-tag: F-23654682276,P-4544556,FLS-ALL
                                  Cf-Bgj: imgq:85,h2pri
                                  Cf-Polished: origSize=17256
                                  Edge-Cache-Tag: F-23654682276,P-4544556,FLS-ALL
                                  Timing-Allow-Origin: d8fk70yj6xfhx.cloudfront.net
                                  X-Amz-Cf-Id: B8sGr3xWsu0F9Lt_-I-ZS_2wbedVQ-Z2t-O9rQaxCy5gTNxyo3c2SA==
                                  X-Amz-Cf-Pop: DFW57-P8
                                  x-amz-id-2: Qn9AYzuEXiK85x3vPQTCf/N+Qv56U1PST+hOLZN1jXolgaruuIt8ouQtiMe6WlczED21qKWPGzs=
                                  x-amz-meta-cache-tag: F-23654682276,P-4544556,FLS-ALL
                                  x-amz-request-id: 7Q5Z6FNJ044FWCKZ
                                  x-amz-version-id: CiaCJFyPXZ7vURabGEPBjC8wWs5TXYtS
                                  X-Cache: Miss from cloudfront
                                  X-HS-CF-Lambda: us-east-1.EnforceAclForReads 3
                                  X-HS-CF-Lambda-Enforce: us-east-1.EnforceAclForReads 3
                                  2024-10-30 16:46:32 UTC388INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 75 56 30 30 4a 6c 4f 77 77 44 43 61 32 35 71 48 39 48 31 77 63 44 51 46 4d 61 4a 43 77 62 45 4f 53 6e 25 32 42 59 7a 42 42 6c 79 37 62 6d 70 25 32 42 45 41 56 66 34 55 46 38 76 75 6c 7a 74 64 76 37 71 61 70 79 44 39 78 66 6f 37 56 76 6e 4c 78 6d 35 36 67 37 64 49 35 6e 32 37 75 38 70 78 38 75 73 54 5a 70 66 61 6d 54 71 6a 35 4b 55 44 55 46 70 63 63 4c 66 71 32 25 32 42 61 74 74 33 33 69 75 68 41 53 63 35 47 4f 42 67 55 74 48 69 38 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65
                                  Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uV00JlOwwDCa25qH9H1wcDQFMaJCwbEOSn%2BYzBBly7bmp%2BEAVf4UF8vulztdv7qapyD9xfo7VvnLxm56g7dI5n27u8px8usTZpfamTqj5KUDUFpccLfq2%2Batt33iuhASc5GOBgUtHi8%3D"}],"group":"cf-nel","max_age
                                  2024-10-30 16:46:32 UTC1120INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e1 00 00 00 a2 08 06 00 00 00 b7 7f aa b8 00 00 30 5a 49 44 41 54 78 da ec 98 df 4b 53 51 1c c0 cf e6 bd 6a f4 1e f8 10 11 f4 b7 b8 9e 82 5e ac c7 b1 20 30 a2 5e a4 1f 4f 65 ba b9 cd 2c 4b 1c d1 4f 2c 53 e7 8f 6c 52 49 2d 26 63 53 c6 c8 5a 6c 56 db 5c 68 36 9b 0b a1 65 05 b1 2b df ce 39 77 e3 7b bd 77 8c d1 24 2e b9 03 1f be df dd b3 87 b3 f1 fd dc ef f7 5e b2 ba f1 05 c8 13 07 10 cf d5 ed e3 f1 15 64 b2 02 1e f5 94 66 82 32 d6 0d 64 9c 32 61 87 a6 29 1b ec a3 ec f7 58 e1 e0 b4 03 5a 7d d7 39 ee 85 69 0e d9 86 05 3f cf 18 01 a0 8e 22 bc 8d c6 c4 7c 2a 2b b2 fc cd ba c4 23 67 73 85 e5 45 ea 35 e0 9e a0 a2 4e 81 51 81 a1 1c a4 b6 f8 2a fc 1f c6 95 5c 32 f8 2e 1b 86 e0 f2 14 78 3e dc e2 74 87 4e 81 33
                                  Data Ascii: PNGIHDR0ZIDATxKSQj^ 0^Oe,KO,SlRI-&cSZlV\h6e+9w{w$.^df2d2a)XZ}9i?"|*+#gsE5NQ*\2.x>tN3
                                  2024-10-30 16:46:32 UTC1369INData Raw: 8d 96 d1 ce 7c 9f 46 b7 a9 da e2 f9 68 4e e8 18 80 24 e7 5d d0 0c 61 b1 00 8a b1 70 14 6d d5 47 51 a1 ab 2a 80 5f 71 09 08 3b 99 9a f1 7e 23 b4 f4 75 40 72 26 d3 8d ed 89 e5 20 2a f9 00 3a a3 9f 7a 8a 02 be 4c 96 bb 65 05 b6 38 fc a5 0c e1 c0 9f 8a 5f 7f 1d e3 d7 66 f8 58 e4 dc e2 5a 20 5e b4 ca 01 42 0b 00 8b 75 41 6b 00 51 5d 21 01 1f 89 01 28 40 ec 08 0a 75 36 42 f3 ed 4b a0 01 98 98 cb 89 1e a1 32 b2 04 5f 5c cc 21 39 80 9a 10 48 99 41 87 f7 e5 c8 e8 54 95 5b 20 c4 e7 0e e8 ce 4d 70 0d 3e 56 fc a0 e4 fc 85 e0 eb 9d 5c f4 4d 20 7c d8 c7 73 7d 34 f4 20 2c be 2a 6a 1f 42 02 d0 da 05 bf e6 22 00 b9 0b 86 cc 2e 18 6e 16 ea 68 12 10 b6 1f 06 e9 12 2a 7c 10 9a 10 46 2c de f8 67 67 32 1b d5 06 be ac 8f a0 cc 41 d8 c8 dd 51 54 56 f9 08 8b 83 be 52 74 43 01 29
                                  Data Ascii: |FhN$]apmGQ*_q;~#u@r& *:zLe8_fXZ ^BuAkQ]!(@u6BK2_\!9HAT[ Mp>V\M |s}4 ,*jB".nh*|F,gg2AQTVRtC)
                                  2024-10-30 16:46:32 UTC1369INData Raw: 2c 73 41 29 b8 03 21 7c 1f a4 86 ed f0 da f9 fd 00 8b d1 ca 7f 6e 25 2b f1 eb 6f 15 af 6c 92 1c 5b 4d 73 7f 3e bf 03 01 f4 e6 7a 1e 84 cf 55 15 b5 51 94 69 fd 8f bd b3 59 6d 2a 08 c3 f0 80 e0 ad 48 77 82 14 71 21 ee 44 a1 1a d3 ff da 36 3f 6d da 6a e2 49 6d 52 db 9a aa 20 a5 68 35 55 2b 22 ae ad 51 44 22 c4 5d b3 14 dd b9 13 2a 64 a1 f5 06 ec 25 7c ce 9c 9f 7e e4 9c 30 9d 9c 39 49 e6 24 b3 78 69 2f e0 3c bc ef 7c ef 37 13 54 53 dd 20 07 42 71 17 64 00 0a b9 20 59 a7 10 de 4d 01 59 9d 81 b3 2f b2 c0 00 34 1f 24 fe 7c 18 08 84 7f fe ed c3 da d7 71 65 3f c6 5e 15 42 d8 fe f3 60 f0 2e 58 42 f9 ba 37 88 10 f2 d6 d4 98 02 8e a2 0b cc 09 11 c2 b5 59 13 c4 7e 0a 62 1f 39 11 08 80 7f 0f f7 ed f7 5e 54 7e 8b a5 37 85 10 b6 3d 8a aa bc ac ed b7 1b 5c f6 0e 64 b6 5c
                                  Data Ascii: ,sA)!|n%+ol[Ms>zUQiYm*Hwq!D6?mjImR h5U+"QD"]*d%|~09I$xi/<|7TS Bqd YMY/4$|qe?^B`.XB7Y~b9^T~7=\d\
                                  2024-10-30 16:46:32 UTC1369INData Raw: 17 19 9d 5f 75 6f fd f1 e1 e7 09 c4 c4 43 f8 17 f6 91 91 4a 58 a5 34 f6 ad 72 ba 37 08 b6 c2 43 63 5f b0 cd 8b ac 4a 48 00 0e ff 8d 09 52 c2 c7 a6 d8 55 70 ce 44 4a 47 08 17 54 3b 00 55 65 57 c7 6f cf fe 08 9e 4e ff 6d 0a 8c e8 96 9e 4b 44 f9 5d d9 d1 b1 ec 58 6f 35 83 95 69 c8 c1 90 30 ff 20 a4 8c 4d 0e 19 df d2 8a 99 e7 2e e6 a7 67 7d 78 f6 18 7b a7 e5 10 7b f2 e8 06 96 73 a0 0a 20 5d 66 83 90 00 44 73 b8 3d ff ba 3a 75 77 71 c2 5c 51 f7 a8 68 31 15 6b ab ae e8 5c f7 32 b5 9f 6f cf 4d 99 0d 37 54 00 69 0c 5b 8e 83 cb 4d 7d 71 ec 00 d2 86 c6 b9 8a 38 dc 14 37 76 eb d5 5a 50 98 9e 13 46 12 2c 16 ed 08 e2 ec 49 1c f0 f3 d9 d5 01 34 7c cf 20 33 21 94 00 aa ab fe 4b db ef 87 1f 42 02 91 0f 49 11 3f 77 87 e0 19 6a b9 d2 b9 75 43 dd 3b ec fe f7 00 be 1d 4b 4d
                                  Data Ascii: _uoCJX4r7Cc_JHRUpDJGT;UeWoNmKD]Xo5i0 M.g}x{{s ]fDs=:uwq\Qh1k\2oM7Ti[M}q87vZPF,I4| 3!KBI?wjuC;KM
                                  2024-10-30 16:46:32 UTC1369INData Raw: 04 f5 91 f9 d1 fa 7c ad 5a d5 ab c1 17 7a c6 ba a0 c9 5e 95 e5 2f 5a c3 0a e2 a7 e0 02 0d b4 5d 26 08 c1 ea 6a bb b3 39 88 6b e7 9a b9 41 09 60 a9 f7 9e a2 0b d4 80 8c 79 83 7e 49 01 6c 4a 9d c6 96 e5 28 4f 02 92 d2 10 45 cc 5e 6a d6 9d d4 25 65 fe a2 35 6c 40 f6 b7 35 64 0f 9c bd 1a 82 b3 62 18 82 35 bc 26 75 cd d1 ed 12 42 d5 15 05 f3 d8 4d 6d 1e 07 50 44 45 cb a7 cb 73 20 6c 52 9d 92 f1 74 19 b7 f8 23 7b 1e f0 fc d7 dd d3 e5 2d 1d 1e 11 a5 60 8c 7f ee f3 17 b8 47 4d cd 98 97 e2 f9 a9 e6 96 b6 2c b8 12 c5 01 94 56 79 e8 55 e9 8a 2a e7 41 30 ef 33 26 b8 1b 7a df b6 3c 80 4f e7 14 44 ec 4d 88 d2 9a b1 98 88 3f d9 2c 6f e3 58 20 fc d4 cf 03 fa 8b 16 7d 2b df 68 be 18 84 e8 69 b0 fe d4 a5 18 10 7f ba f5 29 c5 15 05 23 15 44 53 ca d4 ec ae e8 dd 2f 4c 11 f0
                                  Data Ascii: |Zz^/Z]&j9kA`y~IlJ(OE^j%e5l@5db5&uBMmPDEs lRt#{-`GM,VyU*A03&z<ODM?,oX }+hi)#DS/L
                                  2024-10-30 16:46:32 UTC1369INData Raw: 15 42 34 1f c2 f8 ae a8 0f a1 d3 a2 c1 24 41 f6 7f 6f db 36 0d b4 ee 4b 9d 1b 10 9e d2 0f ee bf fb 97 57 c6 a1 fa 21 80 08 9f 1d c0 47 26 09 7b 74 0a 9f ad b1 fe a3 9d cc 4d 0d 3b 3a 93 77 2c fb 70 00 e8 43 38 f8 a8 e5 a0 65 38 c9 ad f7 ea 0b 37 32 f1 79 b8 67 97 b9 49 f5 52 3a 99 52 51 41 1c 8f e9 88 d9 e3 65 00 06 6c 3c c2 87 c6 d5 8f 00 9c 8a 73 35 44 67 f1 f2 02 f6 5f 6d 27 18 42 88 dd cf cf 34 f4 85 25 88 90 c6 c8 b6 b6 3a 84 9e af 69 05 a4 0f a1 fb 2c f1 e0 09 00 90 da b1 cb 77 5a 30 3f 2f 76 b4 97 26 81 97 22 a5 96 d5 52 ed 03 50 e5 a1 fb 09 46 e7 3f 01 20 a9 1f b7 d2 69 c2 1e 9f 2e 1a 1c 2f 8e 60 a0 a6 06 a2 a4 77 61 be 10 5b 49 8a 11 75 dd 21 2c 70 c0 f7 da 13 17 d3 0a 40 17 08 d3 be c5 87 81 b5 8e c6 20 0b c7 37 97 1d 1d ab a4 1c f4 48 41 50 61
                                  Data Ascii: B4$Ao6KW!G&{tM;:w,pC8e872ygIR:RQAel<s5Dg_m'B4%:i,wZ0?/v&"RPF? i./`wa[Iu!,p@ 7HAPa
                                  2024-10-30 16:46:32 UTC1369INData Raw: 24 33 5e 9c 07 06 cf 8d f3 58 75 f3 c7 a2 5f 4d 3f 95 11 62 04 b5 b1 ee 32 46 50 43 e2 e7 e4 bd 93 e8 74 06 c4 11 71 8e 2a 48 10 d2 07 85 5e 91 e1 d3 5f 25 7f 39 d1 67 97 1a 43 f2 bd 11 3f 60 14 db d3 77 66 22 80 f8 21 1b fb db 02 ea 5f 0c dc 84 a8 03 f7 53 3b 95 f3 66 39 b7 12 f4 df 5b 6d aa 1f 01 08 a6 00 08 f0 51 00 c6 f1 fc 17 df fd 24 05 94 e7 3f 82 cf 0e 20 41 b8 6e 3e 33 5e 5a c0 6d c6 9e 2a 06 a9 0a 0e e1 cd f6 cf 42 d8 5c 58 06 6c 20 8f 28 de 6f 7c c8 cb bd d8 9f 8c 24 50 4c 82 4f 35 e4 09 d9 42 00 41 dc 30 08 85 8c 05 2d 10 66 c5 40 28 df a1 5d 5d 52 82 c8 06 5a 14 f8 ba f9 37 cc e9 2b ed fc db a5 f1 4a bb bc d1 2d db b1 df d1 fb 75 4f 51 75 e7 16 2d 4b ce bc 02 28 d3 12 f7 bd 31 01 cf 7f 4a 05 8c 02 20 05 60 1c 15 90 f2 7f 14 01 8d 7b fe 23 17
                                  Data Ascii: $3^Xu_M?b2FPCtq*H^_%9gC?`wf"!_S;f9[mQ$? An>3^Zm*B\Xl (o|$PLO5BA0-f@(]]RZ7+J-uOQu-K(1J `{#
                                  2024-10-30 16:46:32 UTC1369INData Raw: 66 53 d1 f4 97 ef 9c ef 7c e7 3b 24 e1 24 be cc 3a f9 c1 04 8c 7d 59 7a e3 ef 7e 64 15 60 33 15 30 00 c8 a7 cc 80 96 48 02 52 f4 d3 4f c0 6c 54 9e 01 4a e7 7f 4c 02 06 70 2a a0 1c fd 78 01 75 f7 7f 84 56 f4 93 23 60 dc fa 26 f9 ec 12 e2 9e 30 5c 82 06 9d 74 24 9c bb 63 9e a2 0b 1a 5b 01 43 f2 71 25 68 14 01 e5 e5 a7 5a 40 92 4f 16 90 d9 ff 31 02 56 13 0a 01 99 fd 1f bb fc 44 72 29 a0 8c 25 1f 7d 3f bb 1e 25 b4 f6 84 93 b7 b3 f4 64 27 86 b3 75 4b 7e e5 02 fb f2 13 d1 cc 80 3a 3b 80 47 01 f9 fd 9f 3a 02 22 fa fb 3f a4 04 50 c8 07 50 f4 23 48 3e a7 02 32 e2 39 12 10 a9 24 d2 02 1a 75 1b 46 25 9c 72 95 24 93 91 c2 32 b3 15 85 22 03 6a ca 27 0b 88 f2 b9 9f 80 e1 05 d4 4d c0 00 4c 02 66 9b 3d fa 29 12 30 da 02 72 d1 8f 97 8f 17 90 97 10 e5 23 28 12 fa f6 17 2b
                                  Data Ascii: fS|;$$:}Yz~d`30HROlTJLp*xuV#`&0\t$c[Cq%hZ@O1VDr)%}?%d'uK~:;G:"?PP#H>29$uF%r$2"j'MLf=)0r#(+
                                  2024-10-30 16:46:32 UTC1369INData Raw: 84 be 80 04 2b 9f dc 03 86 27 94 30 40 d0 0d 08 95 90 ab 9b 7e 06 a5 68 a7 1b 73 21 e0 f1 7f 27 47 f7 85 22 d9 9a f7 de 51 f3 45 ab 48 f1 a1 a7 49 42 7a 03 02 c5 43 01 51 3e 22 ab 2e d8 f6 25 a8 5f 13 30 95 39 df ff 91 7c a1 84 13 58 11 a3 3e 82 c0 5a d0 d7 fe d7 fb 43 23 47 63 a0 e7 ec 34 9c 31 12 a2 7c b8 24 c5 b9 e1 f0 91 bc ed 2d 75 20 dc 0a 00 e4 db 84 02 8e 37 01 53 92 11 fd 08 27 02 96 bb 75 05 c9 79 ff 97 5a 4f 05 04 f9 36 86 12 7a 4d cc 84 7e de d2 51 2e 0c 8f 06 46 41 f9 39 39 64 ff c9 46 90 6c b9 e2 00 fe 11 2a c0 66 12 30 4c 04 74 70 0b de 55 01 9d ef ff 48 34 f7 e5 23 01 43 09 27 e6 10 1e 29 c2 6f f3 59 37 c3 c3 f1 72 f3 ab 4a 09 f1 cd bc ce 0b 3d db 8c 2d 2b e9 19 32 bd 36 84 4c 04 d4 aa ff e4 97 a0 24 9e 43 01 59 f9 78 01 49 b8 5c 09 18 4a
                                  Data Ascii: +'0@~hs!'G"QEHIBzCQ>".%_09|X>ZC#Gc41|$-u 7S'uyZO6zM~Q.FA99dFl*f0LtpUH4#C')oY7rJ=-+26L$CYxI\J


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  9192.168.2.44975713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:17 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:17 UTC561INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:17 GMT
                                  Content-Type: text/plain
                                  Content-Length: 218853
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public
                                  Last-Modified: Mon, 28 Oct 2024 13:23:36 GMT
                                  ETag: "0x8DCF753BAA1B278"
                                  x-ms-request-id: acfedf75-801e-002a-2768-2931dc000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164717Z-r197bdfb6b4qbfppwgs4nqza8000000006wg00000000hz2g
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:17 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                  2024-10-30 16:47:17 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                  Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                  2024-10-30 16:47:17 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                  Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                  2024-10-30 16:47:17 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                  Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                  2024-10-30 16:47:17 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                  Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                  2024-10-30 16:47:17 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                  Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                  2024-10-30 16:47:17 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                  Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                  2024-10-30 16:47:17 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                  Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                  2024-10-30 16:47:17 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                  Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                  2024-10-30 16:47:17 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                  Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  10192.168.2.44976113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:18 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:18 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:18 GMT
                                  Content-Type: text/xml
                                  Content-Length: 2160
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                  ETag: "0x8DC582BA3B95D81"
                                  x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164718Z-16849878b78qfbkc5yywmsbg0c00000007xg00000000qbnt
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:18 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  11192.168.2.44975913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:18 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:18 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:18 GMT
                                  Content-Type: text/xml
                                  Content-Length: 450
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                  ETag: "0x8DC582BD4C869AE"
                                  x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164718Z-16849878b78km6fmmkbenhx76n00000007m000000000qs9b
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:18 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  12192.168.2.44976213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:18 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:18 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:18 GMT
                                  Content-Type: text/xml
                                  Content-Length: 408
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                  ETag: "0x8DC582BB56D3AFB"
                                  x-ms-request-id: 20969678-a01e-006f-3ab0-2a13cd000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164718Z-17c5cb586f6gkqkwd0x1ge8t0400000008zg0000000023my
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:18 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  13192.168.2.44975813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:18 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:18 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:18 GMT
                                  Content-Type: text/xml
                                  Content-Length: 2980
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                  ETag: "0x8DC582BA80D96A1"
                                  x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164718Z-16849878b78x6gn56mgecg60qc0000000a2000000000q1f7
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:18 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  14192.168.2.44976013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:18 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:18 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:18 GMT
                                  Content-Type: text/xml
                                  Content-Length: 3788
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                  ETag: "0x8DC582BAC2126A6"
                                  x-ms-request-id: 041e76a7-601e-005c-45ae-26f06f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164718Z-16849878b78p8hrf1se7fucxk8000000093000000000uzed
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:18 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  15192.168.2.44976313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:19 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:19 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:19 GMT
                                  Content-Type: text/xml
                                  Content-Length: 474
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                  ETag: "0x8DC582B9964B277"
                                  x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164719Z-16849878b786lft2mu9uftf3y400000009mg000000007dry
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:19 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  16192.168.2.44976513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:19 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:19 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:19 GMT
                                  Content-Type: text/xml
                                  Content-Length: 471
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                  ETag: "0x8DC582BB10C598B"
                                  x-ms-request-id: bbf1142f-f01e-0085-589b-2788ea000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164719Z-15b8d89586f42m673h1quuee4s0000000cfg000000002wtg
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:19 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  17192.168.2.44976413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:19 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:19 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:19 GMT
                                  Content-Type: text/xml
                                  Content-Length: 415
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                  ETag: "0x8DC582B9F6F3512"
                                  x-ms-request-id: 045b826b-001e-0014-04b7-2a5151000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164719Z-159b85dff8f2qnk7hC1DFWwb2400000000e00000000013m5
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:19 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  18192.168.2.44976613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:19 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:19 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:19 GMT
                                  Content-Type: text/xml
                                  Content-Length: 632
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                  ETag: "0x8DC582BB6E3779E"
                                  x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164719Z-16849878b78fhxrnedubv5byks00000006kg00000000q7tv
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:19 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  19192.168.2.44976713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:19 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:19 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:19 GMT
                                  Content-Type: text/xml
                                  Content-Length: 467
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                  ETag: "0x8DC582BA6C038BC"
                                  x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164719Z-16849878b78wc6ln1zsrz6q9w80000000810000000007nd0
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:19 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  20192.168.2.44976813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:20 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:20 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:20 GMT
                                  Content-Type: text/xml
                                  Content-Length: 407
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                  ETag: "0x8DC582BBAD04B7B"
                                  x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164720Z-16849878b78g2m84h2v9sta290000000072g0000000117z8
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:20 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  21192.168.2.44976913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:20 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:20 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:20 GMT
                                  Content-Type: text/xml
                                  Content-Length: 486
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                  ETag: "0x8DC582BB344914B"
                                  x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164720Z-16849878b78j7llf5vkyvvcehs00000009cg00000000fn4f
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:20 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  22192.168.2.44977013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:20 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:20 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:20 GMT
                                  Content-Type: text/xml
                                  Content-Length: 427
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                  ETag: "0x8DC582BA310DA18"
                                  x-ms-request-id: f0c209fa-601e-00ab-740d-2966f4000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164720Z-17c5cb586f62blg5ss55p9d6fn0000000990000000004gu7
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:20 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  23192.168.2.44977113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:20 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:20 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:20 GMT
                                  Content-Type: text/xml
                                  Content-Length: 486
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                  ETag: "0x8DC582B9018290B"
                                  x-ms-request-id: f6d6c722-a01e-00ab-371c-289106000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164720Z-15b8d89586f5s5nz3ffrgxn5ac000000091000000000a52u
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:20 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  24192.168.2.44977213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:20 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:20 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:20 GMT
                                  Content-Type: text/xml
                                  Content-Length: 407
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                  ETag: "0x8DC582B9698189B"
                                  x-ms-request-id: d7faccb9-c01e-002b-307f-276e00000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164720Z-16849878b78fssff8btnns3b1400000008pg0000000025xc
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:20 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  25192.168.2.44977513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:21 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:21 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:21 GMT
                                  Content-Type: text/xml
                                  Content-Length: 477
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                  ETag: "0x8DC582BB8CEAC16"
                                  x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164721Z-16849878b7867ttgfbpnfxt44s000000087g000000005py7
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:21 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  26192.168.2.44977413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:21 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:21 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:21 GMT
                                  Content-Type: text/xml
                                  Content-Length: 469
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                  ETag: "0x8DC582BBA701121"
                                  x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164721Z-16849878b78qg9mlz11wgn0wcc00000007s00000000115dk
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:21 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  27192.168.2.44977613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:21 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:21 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:21 GMT
                                  Content-Type: text/xml
                                  Content-Length: 464
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                  ETag: "0x8DC582B97FB6C3C"
                                  x-ms-request-id: 860a7776-a01e-00ab-0afb-289106000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164721Z-r197bdfb6b48pl4k4a912hk2g400000007mg00000000879v
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:21 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  28192.168.2.44977313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:21 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:21 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:21 GMT
                                  Content-Type: text/xml
                                  Content-Length: 415
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                  ETag: "0x8DC582BA41997E3"
                                  x-ms-request-id: 601805a2-a01e-000d-7265-2ad1ea000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164721Z-r197bdfb6b4grkz4xgvkar0zcs00000007y000000000hzf9
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:21 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  29192.168.2.44977713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:21 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:21 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:21 GMT
                                  Content-Type: text/xml
                                  Content-Length: 494
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                  ETag: "0x8DC582BB7010D66"
                                  x-ms-request-id: 647ea265-801e-0067-10e5-29fe30000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164721Z-159b85dff8fq4v8mhC1DFW70kw00000000eg000000006sbc
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:21 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  30192.168.2.44978213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:22 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:22 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:22 GMT
                                  Content-Type: text/xml
                                  Content-Length: 428
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                  ETag: "0x8DC582BAC4F34CA"
                                  x-ms-request-id: 67fffc2c-401e-000a-5dae-264a7b000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164722Z-16849878b78sx229w7g7at4nkg00000006h000000000hhdz
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:22 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  31192.168.2.44978113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:22 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:22 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:22 GMT
                                  Content-Type: text/xml
                                  Content-Length: 468
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                  ETag: "0x8DC582B9C8E04C8"
                                  x-ms-request-id: b7bd549c-e01e-0003-5b3c-280fa8000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164722Z-r197bdfb6b4g24ztpxkw4umce800000009xg00000000ak10
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:22 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  32192.168.2.44977813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:22 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:22 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:22 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                  ETag: "0x8DC582B9748630E"
                                  x-ms-request-id: bf2855ec-b01e-0084-57b7-2ad736000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164722Z-16849878b785jrf8dn0d2rczaw00000009e000000000heb6
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:22 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  33192.168.2.44977913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:22 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:22 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:22 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                  ETag: "0x8DC582B9DACDF62"
                                  x-ms-request-id: 338c7fbe-d01e-0028-7d3c-287896000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164722Z-15b8d89586f989rkwt13xern5400000003q0000000002ftp
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:22 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  34192.168.2.44978013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:22 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:22 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:22 GMT
                                  Content-Type: text/xml
                                  Content-Length: 404
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                  ETag: "0x8DC582B9E8EE0F3"
                                  x-ms-request-id: def6a666-601e-0001-6e47-2afaeb000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164722Z-r197bdfb6b4xfp4mncra29rqkc00000001ug000000003zry
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:22 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  35192.168.2.44978413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:23 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:23 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:23 GMT
                                  Content-Type: text/xml
                                  Content-Length: 499
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                  ETag: "0x8DC582B98CEC9F6"
                                  x-ms-request-id: bb81791c-801e-00ac-6687-29fd65000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164723Z-17c5cb586f6wmhkn5q6fu8c5ss00000007r000000000aw3u
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:23 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  36192.168.2.44978713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:23 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:23 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:23 GMT
                                  Content-Type: text/xml
                                  Content-Length: 471
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                  ETag: "0x8DC582BB5815C4C"
                                  x-ms-request-id: 46a88b53-101e-0017-7e74-2747c7000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164723Z-16849878b78qf2gleqhwczd21s00000008kg000000004myn
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:23 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  37192.168.2.44978613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:23 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:23 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:23 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                  ETag: "0x8DC582BB32BB5CB"
                                  x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164723Z-16849878b78fssff8btnns3b1400000008pg00000000264r
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  38192.168.2.44978513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:23 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:23 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:23 GMT
                                  Content-Type: text/xml
                                  Content-Length: 415
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B988EBD12"
                                  x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164723Z-16849878b78xblwksrnkakc08w00000007m0000000009npb
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:23 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  39192.168.2.44978813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:23 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:23 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:23 GMT
                                  Content-Type: text/xml
                                  Content-Length: 494
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                  ETag: "0x8DC582BB8972972"
                                  x-ms-request-id: fa11464d-701e-0032-1f49-27a540000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164723Z-16849878b7898p5f6vryaqvp580000000960000000006x5t
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:23 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  40192.168.2.44978913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:24 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:24 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:24 GMT
                                  Content-Type: text/xml
                                  Content-Length: 420
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                  ETag: "0x8DC582B9DAE3EC0"
                                  x-ms-request-id: b9cb9fa3-701e-005c-6994-2abb94000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164724Z-16849878b78wc6ln1zsrz6q9w800000007x000000000u78n
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:24 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  41192.168.2.44979013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:24 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:24 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:24 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                  ETag: "0x8DC582B9D43097E"
                                  x-ms-request-id: d63b5638-a01e-0021-2ab4-27814c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164724Z-16849878b78x6gn56mgecg60qc0000000a0000000000y6vr
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:24 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  42192.168.2.44979213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:24 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:24 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:24 GMT
                                  Content-Type: text/xml
                                  Content-Length: 486
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                  ETag: "0x8DC582B92FCB436"
                                  x-ms-request-id: daa440d4-101e-0028-4cca-2a8f64000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164724Z-r197bdfb6b4cnxt4mv5f3apubw00000000v000000000pd8k
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:24 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  43192.168.2.44979113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:24 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:24 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:24 GMT
                                  Content-Type: text/xml
                                  Content-Length: 427
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                  ETag: "0x8DC582BA909FA21"
                                  x-ms-request-id: aa4b9449-201e-0071-52d2-29ff15000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164724Z-r197bdfb6b48pl4k4a912hk2g400000007gg00000000fdxn
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:24 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  44192.168.2.44979313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:24 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:24 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:24 GMT
                                  Content-Type: text/xml
                                  Content-Length: 423
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                  ETag: "0x8DC582BB7564CE8"
                                  x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164724Z-16849878b78sx229w7g7at4nkg00000006k000000000d82d
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:24 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  45192.168.2.44979613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:25 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:25 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:25 GMT
                                  Content-Type: text/xml
                                  Content-Length: 468
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                  ETag: "0x8DC582BB046B576"
                                  x-ms-request-id: 0ce3105a-501e-0029-7cd2-26d0b8000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164725Z-16849878b78nzcqcd7bed2fb6n00000000ug000000002d4u
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:25 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  46192.168.2.44979513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:25 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:25 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:25 GMT
                                  Content-Type: text/xml
                                  Content-Length: 404
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                  ETag: "0x8DC582B95C61A3C"
                                  x-ms-request-id: a783173c-501e-008c-2349-27cd39000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164725Z-16849878b786fl7gm2qg4r5y7000000008ng000000006awz
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:25 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  47192.168.2.44979413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:25 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:25 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:25 GMT
                                  Content-Type: text/xml
                                  Content-Length: 478
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                  ETag: "0x8DC582B9B233827"
                                  x-ms-request-id: a5807169-a01e-0032-6664-271949000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164725Z-17c5cb586f62blg5ss55p9d6fn000000097000000000924g
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:25 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  48192.168.2.44979713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:25 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:25 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:25 GMT
                                  Content-Type: text/xml
                                  Content-Length: 400
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                  ETag: "0x8DC582BB2D62837"
                                  x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164725Z-16849878b7828dsgct3vrzta7000000006n000000000vg3e
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:25 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  49192.168.2.44979813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:26 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:26 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:26 GMT
                                  Content-Type: text/xml
                                  Content-Length: 479
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                  ETag: "0x8DC582BB7D702D0"
                                  x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164726Z-16849878b78bjkl8dpep89pbgg00000006yg00000000qkzh
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:26 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  50192.168.2.44979913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:26 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:26 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:26 GMT
                                  Content-Type: text/xml
                                  Content-Length: 475
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                  ETag: "0x8DC582BB2BE84FD"
                                  x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164726Z-16849878b78g2m84h2v9sta290000000078g0000000083se
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:26 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  51192.168.2.44980113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:26 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:26 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:26 GMT
                                  Content-Type: text/xml
                                  Content-Length: 448
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                  ETag: "0x8DC582BB389F49B"
                                  x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164726Z-16849878b7867ttgfbpnfxt44s000000081g00000000yd8t
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:26 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  52192.168.2.44980013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:26 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:26 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:26 GMT
                                  Content-Type: text/xml
                                  Content-Length: 425
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                  ETag: "0x8DC582BBA25094F"
                                  x-ms-request-id: 2b9d96d3-301e-0020-4e31-276299000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164726Z-16849878b78qf2gleqhwczd21s00000008c000000000zk75
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:26 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  53192.168.2.44980213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:26 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:26 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:26 GMT
                                  Content-Type: text/xml
                                  Content-Length: 491
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B98B88612"
                                  x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164726Z-16849878b7867ttgfbpnfxt44s000000083g00000000rdqn
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:26 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  54192.168.2.44980413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:27 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:27 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:27 GMT
                                  Content-Type: text/xml
                                  Content-Length: 416
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                  ETag: "0x8DC582BAEA4B445"
                                  x-ms-request-id: 809859d7-601e-00ab-6828-2666f4000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164727Z-17c5cb586f66g7mvgrudxte95400000003cg000000000783
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:27 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  55192.168.2.44980513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:27 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:27 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:27 GMT
                                  Content-Type: text/xml
                                  Content-Length: 479
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B989EE75B"
                                  x-ms-request-id: 5926a802-601e-0032-207f-2aeebb000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164727Z-16849878b78bjkl8dpep89pbgg00000006x000000000vfdx
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:27 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  56192.168.2.44980713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:27 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:27 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:27 GMT
                                  Content-Type: text/xml
                                  Content-Length: 471
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                  ETag: "0x8DC582B97E6FCDD"
                                  x-ms-request-id: d0d63b60-601e-0050-7d63-272c9c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164727Z-17c5cb586f62blg5ss55p9d6fn0000000990000000004ka8
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:27 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  57192.168.2.44980613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:27 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:27 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:27 GMT
                                  Content-Type: text/xml
                                  Content-Length: 415
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                  ETag: "0x8DC582BA80D96A1"
                                  x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164727Z-16849878b78km6fmmkbenhx76n00000007pg00000000cgef
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:27 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  58192.168.2.44980813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:27 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:27 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:27 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                  ETag: "0x8DC582B9C710B28"
                                  x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164727Z-16849878b78fkwcjkpn19c5dsn000000079000000000nrsf
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:27 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  59192.168.2.44980913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:28 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:28 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:28 GMT
                                  Content-Type: text/xml
                                  Content-Length: 477
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                  ETag: "0x8DC582BA54DCC28"
                                  x-ms-request-id: 6c6fa777-201e-003c-1958-2630f9000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164728Z-17c5cb586f62blg5ss55p9d6fn000000093g00000000e1sn
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:28 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  60192.168.2.44981113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:28 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:28 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:28 GMT
                                  Content-Type: text/xml
                                  Content-Length: 477
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                  ETag: "0x8DC582BA48B5BDD"
                                  x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164728Z-16849878b7898p5f6vryaqvp58000000095000000000brs6
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:28 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  61192.168.2.44981013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:28 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:28 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:28 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                  ETag: "0x8DC582BB7F164C3"
                                  x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164728Z-16849878b78qwx7pmw9x5fub1c00000006b000000000vqah
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:28 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  62192.168.2.44981213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:28 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:28 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:28 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                  ETag: "0x8DC582B9FF95F80"
                                  x-ms-request-id: d518f54b-201e-006e-10e8-28bbe3000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164728Z-15b8d89586fpccrmgpemqdqe580000000360000000009b80
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:28 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  63192.168.2.44981313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:28 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:28 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:28 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                  ETag: "0x8DC582BB650C2EC"
                                  x-ms-request-id: a9b9ee84-f01e-001f-7a95-2a5dc8000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164728Z-r197bdfb6b4skzzvqpzzd3xetg00000007pg00000000p73v
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:28 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  64192.168.2.44981413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:28 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:29 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:28 GMT
                                  Content-Type: text/xml
                                  Content-Length: 468
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                  ETag: "0x8DC582BB3EAF226"
                                  x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164728Z-16849878b78hh85qc40uyr8sc800000008h000000000pthn
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:29 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  65192.168.2.44981613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:28 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:29 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:29 GMT
                                  Content-Type: text/xml
                                  Content-Length: 411
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B989AF051"
                                  x-ms-request-id: 923d4e42-a01e-003d-2e31-2798d7000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164729Z-r197bdfb6b4grkz4xgvkar0zcs00000007z000000000dz24
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:29 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  66192.168.2.44981513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:28 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:29 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:29 GMT
                                  Content-Type: text/xml
                                  Content-Length: 485
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                  ETag: "0x8DC582BB9769355"
                                  x-ms-request-id: 7a23be84-101e-0079-6389-285913000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164729Z-15b8d89586fmc8ck21zz2rtg1w00000005p0000000000u5a
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:29 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  67192.168.2.44981713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:28 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:29 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:29 GMT
                                  Content-Type: text/xml
                                  Content-Length: 470
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                  ETag: "0x8DC582BBB181F65"
                                  x-ms-request-id: c1ca1df0-401e-0029-1e3a-269b43000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164729Z-17c5cb586f6r59nt4rzfbx40ys00000000h0000000006ndb
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:29 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  68192.168.2.44981813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:29 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:29 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:29 GMT
                                  Content-Type: text/xml
                                  Content-Length: 427
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                  ETag: "0x8DC582BB556A907"
                                  x-ms-request-id: a342e9ea-d01e-0066-419c-27ea17000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164729Z-16849878b786lft2mu9uftf3y400000009k000000000dt4y
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:29 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  69192.168.2.44981913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:29 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:30 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:30 GMT
                                  Content-Type: text/xml
                                  Content-Length: 502
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                  ETag: "0x8DC582BB6A0D312"
                                  x-ms-request-id: 10f07cf3-601e-0070-28ce-2aa0c9000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164729Z-r197bdfb6b4cnxt4mv5f3apubw00000000u000000000tpfb
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:30 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  70192.168.2.44982013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:29 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:29 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:29 GMT
                                  Content-Type: text/xml
                                  Content-Length: 407
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                  ETag: "0x8DC582B9D30478D"
                                  x-ms-request-id: 3281a84b-401e-0029-700c-289b43000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164729Z-r197bdfb6b4hsj5bywyqk9r2xw00000009v000000000bgt4
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:29 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  71192.168.2.44982113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:29 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:29 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:29 GMT
                                  Content-Type: text/xml
                                  Content-Length: 474
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                  ETag: "0x8DC582BB3F48DAE"
                                  x-ms-request-id: 4b1c8405-301e-005d-7701-27e448000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164729Z-16849878b785jrf8dn0d2rczaw00000009ag000000010sfq
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:29 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  72192.168.2.44982213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:29 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:30 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:29 GMT
                                  Content-Type: text/xml
                                  Content-Length: 408
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                  ETag: "0x8DC582BB9B6040B"
                                  x-ms-request-id: 4bda8ee7-201e-0003-1763-27f85a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164729Z-16849878b78qwx7pmw9x5fub1c00000006gg000000004tbc
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:30 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  73192.168.2.44982313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:30 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:30 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:30 GMT
                                  Content-Type: text/xml
                                  Content-Length: 469
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                  ETag: "0x8DC582BB3CAEBB8"
                                  x-ms-request-id: 1d33856d-201e-000c-0612-2979c4000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164730Z-17c5cb586f62vrfquq10qybcuw000000015000000000s9aa
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:30 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  74192.168.2.44982513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:30 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:30 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:30 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                  ETag: "0x8DC582B91EAD002"
                                  x-ms-request-id: 933aac65-d01e-007a-51aa-26f38c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164730Z-16849878b7867ttgfbpnfxt44s000000086000000000cv6e
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:30 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  75192.168.2.44982613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:30 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:30 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:30 GMT
                                  Content-Type: text/xml
                                  Content-Length: 432
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                  ETag: "0x8DC582BAABA2A10"
                                  x-ms-request-id: 927ac0b1-901e-0083-7fcc-2abb55000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164730Z-r197bdfb6b4cnxt4mv5f3apubw00000000z0000000005uwm
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:30 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  76192.168.2.44982413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:30 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:31 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:30 GMT
                                  Content-Type: text/xml
                                  Content-Length: 416
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                  ETag: "0x8DC582BB5284CCE"
                                  x-ms-request-id: bde7aa86-f01e-0052-08e5-279224000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164730Z-17c5cb586f6sqz6f73fsew1zd8000000020000000000hgf4
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:31 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  77192.168.2.44982713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:30 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:31 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:31 GMT
                                  Content-Type: text/xml
                                  Content-Length: 475
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                  ETag: "0x8DC582BBA740822"
                                  x-ms-request-id: 8e6218f7-d01e-0066-7d57-27ea17000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164731Z-16849878b78sx229w7g7at4nkg00000006m0000000008z9q
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:31 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  78192.168.2.44982813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:31 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:31 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:31 GMT
                                  Content-Type: text/xml
                                  Content-Length: 427
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                  ETag: "0x8DC582BB464F255"
                                  x-ms-request-id: 48ec36c7-d01e-00a1-338d-2735b1000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164731Z-16849878b786lft2mu9uftf3y400000009g000000000qfhn
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:31 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  79192.168.2.44982913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:31 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:31 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:31 GMT
                                  Content-Type: text/xml
                                  Content-Length: 474
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                  ETag: "0x8DC582BA4037B0D"
                                  x-ms-request-id: 6c7ab4fb-501e-0078-78bf-2706cf000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164731Z-r197bdfb6b4n9cxdnknw89p4zg000000014000000000s1z0
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:31 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  80192.168.2.44983013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:31 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:31 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:31 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                  ETag: "0x8DC582BA6CF78C8"
                                  x-ms-request-id: 9f581369-601e-00ab-15c9-2a66f4000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164731Z-16849878b78hh85qc40uyr8sc800000008ng000000006tf6
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:31 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  81192.168.2.44983113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:32 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:32 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:32 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B984BF177"
                                  x-ms-request-id: dbd91de3-001e-002b-2827-2799f2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164732Z-17c5cb586f64v7xsc2ahm8gsgw00000003bg0000000037y8
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:32 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  82192.168.2.44983213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:32 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:32 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:32 GMT
                                  Content-Type: text/xml
                                  Content-Length: 405
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                  ETag: "0x8DC582B942B6AFF"
                                  x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164732Z-15b8d89586fvk4kmbg8pf84y88000000093000000000matp
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:32 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  83192.168.2.44983313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:32 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:32 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:32 GMT
                                  Content-Type: text/xml
                                  Content-Length: 468
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                  ETag: "0x8DC582BBA642BF4"
                                  x-ms-request-id: af2b1dc9-001e-0066-0d6c-27561e000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164732Z-16849878b786lft2mu9uftf3y400000009e000000000ycx8
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:32 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  84192.168.2.44983413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:32 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:32 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:32 GMT
                                  Content-Type: text/xml
                                  Content-Length: 174
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                  ETag: "0x8DC582B91D80E15"
                                  x-ms-request-id: 2034bdf9-701e-003e-3056-2679b3000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164732Z-16849878b78wv88bk51myq5vxc00000008kg00000000fdv8
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:32 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  85192.168.2.44983513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:32 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:32 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:32 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1952
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                  ETag: "0x8DC582B956B0F3D"
                                  x-ms-request-id: 09711dcd-d01e-0066-4b94-2aea17000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164732Z-17c5cb586f6z6tq2xr35mhd5x000000000x000000000aaam
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:32 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  86192.168.2.44983613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:33 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:33 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:33 GMT
                                  Content-Type: text/xml
                                  Content-Length: 958
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                  ETag: "0x8DC582BA0A31B3B"
                                  x-ms-request-id: c3c63728-001e-0082-75c8-275880000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164733Z-17c5cb586f626sn8grcgm1gf8000000006u000000000a6qd
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:33 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  87192.168.2.44983713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:33 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:33 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:33 GMT
                                  Content-Type: text/xml
                                  Content-Length: 501
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                  ETag: "0x8DC582BACFDAACD"
                                  x-ms-request-id: e665b767-e01e-0085-25b3-29c311000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164733Z-17c5cb586f6fqqst87nqkbsx1c00000006rg00000000e6e3
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:33 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  88192.168.2.44983813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:33 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:33 UTC591INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:33 GMT
                                  Content-Type: text/xml
                                  Content-Length: 2592
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                  ETag: "0x8DC582BB5B890DB"
                                  x-ms-request-id: 335320d3-001e-000b-4596-2a15a7000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164733Z-16849878b786lft2mu9uftf3y400000009dg000000011h5y
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L2_T2
                                  X-Cache: TCP_REMOTE_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:33 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  89192.168.2.44983913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:33 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:33 UTC561INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:33 GMT
                                  Content-Type: text/xml
                                  Content-Length: 3342
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                  ETag: "0x8DC582B927E47E9"
                                  x-ms-request-id: f43c7883-001e-0028-37e0-2ac49f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164733Z-r197bdfb6b4wbz6dd37axgrp9s000000011g00000000ts0u
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:33 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  90192.168.2.44984013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:33 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:33 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:33 GMT
                                  Content-Type: text/xml
                                  Content-Length: 2284
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                  ETag: "0x8DC582BCD58BEEE"
                                  x-ms-request-id: fb8efb24-701e-0050-0ba3-266767000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164733Z-16849878b78qfbkc5yywmsbg0c0000000810000000006unp
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:33 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  91192.168.2.44984113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:33 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:34 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:34 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1393
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                  ETag: "0x8DC582BE3E55B6E"
                                  x-ms-request-id: 97090380-701e-0032-52b4-2aa540000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164734Z-16849878b78fssff8btnns3b1400000008gg00000000s072
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:34 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  92192.168.2.44984213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:34 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:34 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:34 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1356
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                  ETag: "0x8DC582BDC681E17"
                                  x-ms-request-id: 5925f4c0-501e-00a3-7895-29c0f2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164734Z-17c5cb586f6sqz6f73fsew1zd800000001yg00000000mhee
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:34 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  93192.168.2.44984313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:34 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:34 UTC561INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:34 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1393
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                  ETag: "0x8DC582BE39DFC9B"
                                  x-ms-request-id: a349b1bc-a01e-0021-20bc-2a814c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164734Z-r197bdfb6b4skzzvqpzzd3xetg00000007rg00000000gr6h
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:34 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  94192.168.2.44984513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:34 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:34 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:34 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1395
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                  ETag: "0x8DC582BE017CAD3"
                                  x-ms-request-id: d866d412-001e-0028-1c9c-27c49f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164734Z-15b8d89586f989rkwt13xern5400000003q0000000002g61
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:34 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  95192.168.2.44984413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:34 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:34 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:34 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1356
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                  ETag: "0x8DC582BDF66E42D"
                                  x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164734Z-15b8d89586fzcfbd8we4bvhqds000000035000000000h0q6
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:34 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  96192.168.2.44984613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:34 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:35 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:34 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1358
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                  ETag: "0x8DC582BE6431446"
                                  x-ms-request-id: 3a0fb8a5-701e-0050-6930-276767000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164734Z-16849878b78wv88bk51myq5vxc00000008f000000000y83u
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:35 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  97192.168.2.44984713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:34 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:35 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:34 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1395
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                  ETag: "0x8DC582BDE12A98D"
                                  x-ms-request-id: eb17c832-b01e-0097-1249-274f33000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164734Z-15b8d89586fvpb59307bn2rcac00000003fg000000006n3n
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:35 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  98192.168.2.44984813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:35 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:35 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:35 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1358
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                  ETag: "0x8DC582BE022ECC5"
                                  x-ms-request-id: 255ed8c5-301e-0051-461c-2738bb000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164735Z-16849878b78qfbkc5yywmsbg0c00000007xg00000000qd9c
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:35 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  99192.168.2.44984913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:35 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:35 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:35 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1389
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                  ETag: "0x8DC582BE10A6BC1"
                                  x-ms-request-id: 9bc6d014-801e-008f-4946-262c5d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164735Z-17c5cb586f69w69mgazyf263an00000007h000000000bs0a
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:35 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  100192.168.2.44985313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:36 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:36 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:36 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1368
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                  ETag: "0x8DC582BDDC22447"
                                  x-ms-request-id: 207ff7bf-701e-006f-1357-27afc4000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164736Z-16849878b786fl7gm2qg4r5y7000000008ng000000006bsr
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:36 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  101192.168.2.44985213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:36 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:36 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:36 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1401
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                  ETag: "0x8DC582BE055B528"
                                  x-ms-request-id: 17a5a9a5-201e-0003-7b36-28f85a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164736Z-15b8d89586fvpb59307bn2rcac00000003k0000000000n9y
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:36 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  102192.168.2.44985113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:36 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:36 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:36 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1405
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                  ETag: "0x8DC582BE12B5C71"
                                  x-ms-request-id: 2e8006eb-901e-0083-471c-26bb55000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164736Z-16849878b78j5kdg3dndgqw0vg0000000a0000000000gwtq
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:36 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  103192.168.2.44985413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:36 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:36 UTC561INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:36 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1364
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                  ETag: "0x8DC582BE1223606"
                                  x-ms-request-id: 8cda5ddf-101e-0046-65bc-2a91b0000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164736Z-r197bdfb6b4wbz6dd37axgrp9s000000018g000000000mqc
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:36 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  104192.168.2.44985013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:36 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:36 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:36 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1352
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                  ETag: "0x8DC582BE9DEEE28"
                                  x-ms-request-id: 258e3987-401e-0047-4dfa-288597000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164736Z-17c5cb586f62blg5ss55p9d6fn0000000980000000007dmu
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:36 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  105192.168.2.44985613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:36 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:37 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:36 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1360
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                  ETag: "0x8DC582BDDEB5124"
                                  x-ms-request-id: cb3ec3ab-c01e-0014-40b8-26a6a3000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164736Z-16849878b78p49s6zkwt11bbkn00000007yg00000000g5u5
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:37 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  106192.168.2.44985513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:36 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:37 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:37 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1397
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                  ETag: "0x8DC582BE7262739"
                                  x-ms-request-id: f0c9e92d-201e-0000-1199-25a537000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164737Z-16849878b785jrf8dn0d2rczaw00000009f000000000d5sd
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:37 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  107192.168.2.44985713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:37 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:37 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:37 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1403
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                  ETag: "0x8DC582BDCB4853F"
                                  x-ms-request-id: bef0a497-701e-005c-1f9c-29bb94000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164737Z-17c5cb586f66g7mvgrudxte95400000003b000000000680v
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:37 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  108192.168.2.44985813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:37 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:37 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:37 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1366
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                  ETag: "0x8DC582BDB779FC3"
                                  x-ms-request-id: cd644fad-f01e-0071-6ce7-27431c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164737Z-r197bdfb6b46krmwag4tzr9x7c000000087000000000bb4e
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:37 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  109192.168.2.44985913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:37 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:37 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:37 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1397
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                  ETag: "0x8DC582BDFD43C07"
                                  x-ms-request-id: 508e2446-401e-0048-3188-250409000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164737Z-15b8d89586f4zwgbgswvrvz4vs00000009s0000000005hzx
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:37 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  110192.168.2.44986113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:37 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:37 UTC538INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:37 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1427
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                  ETag: "0x8DC582BE56F6873"
                                  x-ms-request-id: 030836bc-301e-003f-7e5c-2a266f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164737Z-159b85dff8fq4v8mhC1DFW70kw00000000g0000000006a92
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:37 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  111192.168.2.44986013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:37 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:38 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:37 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1360
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                  ETag: "0x8DC582BDD74D2EC"
                                  x-ms-request-id: 92d64d37-101e-0034-119c-2796ff000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164737Z-16849878b78j7llf5vkyvvcehs000000098g00000000z6n0
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:38 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  112192.168.2.44986213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:38 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:38 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:38 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1390
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                  ETag: "0x8DC582BE3002601"
                                  x-ms-request-id: 903d1aff-701e-0050-019c-276767000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164738Z-16849878b78qf2gleqhwczd21s00000008m0000000001wqc
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:38 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  113192.168.2.44986313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:38 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:38 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:38 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1401
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                  ETag: "0x8DC582BE2A9D541"
                                  x-ms-request-id: 6b4870b1-101e-0034-5fde-2896ff000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164738Z-r197bdfb6b46kdskt78qagqq1c00000008r0000000000adw
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:38 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  114192.168.2.44986413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:38 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:38 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:38 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1364
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                  ETag: "0x8DC582BEB6AD293"
                                  x-ms-request-id: 2f6e7a45-901e-0083-466a-26bb55000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164738Z-16849878b787wpl5wqkt5731b4000000091g00000000k5zq
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:38 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  115192.168.2.44986513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:38 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:38 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:38 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1391
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                  ETag: "0x8DC582BDF58DC7E"
                                  x-ms-request-id: 92eac08a-601e-0001-29b2-26faeb000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164738Z-16849878b78x6gn56mgecg60qc0000000a500000000096wp
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:38 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  116192.168.2.44986613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:38 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:39 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:38 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1354
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                  ETag: "0x8DC582BE0662D7C"
                                  x-ms-request-id: 8ce6a12a-601e-005c-62fe-26f06f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164738Z-16849878b78g2m84h2v9sta290000000077g00000000cx56
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:39 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  117192.168.2.44986813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:39 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:39 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:39 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1366
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                  ETag: "0x8DC582BDF1E2608"
                                  x-ms-request-id: 21a6354f-801e-00a0-33ae-242196000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164739Z-15b8d89586ffsjj9qb0gmb1stn0000000ce000000000gwqq
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:39 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  118192.168.2.44986713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:39 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:39 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:39 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1403
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                  ETag: "0x8DC582BDCDD6400"
                                  x-ms-request-id: b03ac640-101e-007a-1bc8-27047e000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164739Z-17c5cb586f69w69mgazyf263an00000007dg00000000nvdc
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:39 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  119192.168.2.44986913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:39 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:39 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:39 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1399
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                  ETag: "0x8DC582BE8C605FF"
                                  x-ms-request-id: c3d8694b-101e-0046-45a3-2691b0000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164739Z-16849878b7867ttgfbpnfxt44s000000083000000000sbgn
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:39 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  120192.168.2.44987113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:40 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:40 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:40 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1403
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                  ETag: "0x8DC582BDC2EEE03"
                                  x-ms-request-id: 19ae2231-801e-007b-0d9c-27e7ab000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164740Z-16849878b78j7llf5vkyvvcehs00000009a000000000ttqb
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:40 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  121192.168.2.44987013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:40 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:40 UTC540INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:40 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1362
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                  ETag: "0x8DC582BDF497570"
                                  x-ms-request-id: 7f3b7c7e-d01e-0049-3ec5-2ae7dc000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164740Z-r197bdfb6b4wbz6dd37axgrp9s000000013000000000nzb8
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:40 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  122192.168.2.44987213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:41 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:41 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:41 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1366
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                  ETag: "0x8DC582BEA414B16"
                                  x-ms-request-id: 68df6217-401e-0029-6d9c-279b43000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164741Z-16849878b78fkwcjkpn19c5dsn00000007a000000000g3z0
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:41 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  123192.168.2.44987313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:41 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:41 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:41 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1399
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                  ETag: "0x8DC582BE1CC18CD"
                                  x-ms-request-id: 54290c1c-d01e-008e-01bf-27387a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164741Z-16849878b78g2m84h2v9sta290000000077g00000000cx90
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:41 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  124192.168.2.44987413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:41 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:41 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:41 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1362
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                  ETag: "0x8DC582BEB256F43"
                                  x-ms-request-id: 4113dc96-c01e-008e-5a2a-277381000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164741Z-16849878b7898p5f6vryaqvp58000000092000000000seqg
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:41 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  125192.168.2.44987613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:41 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:41 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:41 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1366
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                  ETag: "0x8DC582BE5B7B174"
                                  x-ms-request-id: cf3e7330-401e-0078-5ca6-264d34000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164741Z-16849878b78bjkl8dpep89pbgg00000006xg00000000tt84
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:41 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  126192.168.2.44987513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:41 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:41 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:41 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1403
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                  ETag: "0x8DC582BEB866CDB"
                                  x-ms-request-id: 9b485842-301e-0096-2f9c-27e71d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164741Z-15b8d89586fpccrmgpemqdqe58000000033000000000hnu9
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:41 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  127192.168.2.44987813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:42 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:42 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:42 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1399
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                  ETag: "0x8DC582BE976026E"
                                  x-ms-request-id: 47e1cb19-101e-0034-6f13-2996ff000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164742Z-r197bdfb6b46krmwag4tzr9x7c000000089g000000002021
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:42 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  128192.168.2.44987713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:42 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:42 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:42 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1362
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                  ETag: "0x8DC582BDC13EFEF"
                                  x-ms-request-id: a9595a72-801e-0015-2bad-26f97f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164742Z-16849878b78j5kdg3dndgqw0vg0000000a2g000000005uep
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:42 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  129192.168.2.44987913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:42 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:42 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:42 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1425
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                  ETag: "0x8DC582BE6BD89A1"
                                  x-ms-request-id: 9a40e34d-b01e-005c-559c-274c66000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164742Z-16849878b7898p5f6vryaqvp580000000970000000002qd9
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:42 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  130192.168.2.44988113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:42 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:42 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:42 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1388
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                  ETag: "0x8DC582BDBD9126E"
                                  x-ms-request-id: 2264d41c-e01e-000c-05b3-278e36000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164742Z-17c5cb586f67hfgj2durhqcxk8000000079g000000005xzw
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:42 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  131192.168.2.44988213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:42 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:42 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:42 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1415
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                  ETag: "0x8DC582BE7C66E85"
                                  x-ms-request-id: 6afd71f5-301e-003f-7d9e-26266f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164742Z-16849878b78g2m84h2v9sta290000000077000000000f9fn
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:42 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  132192.168.2.44988313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:43 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:43 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:43 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1378
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                  ETag: "0x8DC582BDB813B3F"
                                  x-ms-request-id: c032846d-701e-005c-2d58-27bb94000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164743Z-16849878b78fkwcjkpn19c5dsn000000078000000000szqw
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:43 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  133192.168.2.44988413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:43 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:43 UTC561INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:43 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1405
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                  ETag: "0x8DC582BE89A8F82"
                                  x-ms-request-id: 80a81280-401e-0047-19c2-2a8597000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164743Z-r197bdfb6b4cxj4bmw6ag8gees00000000ug00000000w0e0
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:43 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  134192.168.2.44988513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:43 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:43 UTC561INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:43 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1368
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                  ETag: "0x8DC582BE51CE7B3"
                                  x-ms-request-id: 81ab0e27-601e-0084-4b98-2a6b3f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164743Z-r197bdfb6b4g24ztpxkw4umce800000009xg00000000amur
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:43 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  135192.168.2.44988613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:43 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:43 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:43 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1415
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                  ETag: "0x8DC582BDCE9703A"
                                  x-ms-request-id: d4940829-c01e-0014-691e-27a6a3000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164743Z-17c5cb586f6mkpfkkpsf1dpups00000003k000000000h5yt
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:43 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  136192.168.2.44988713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:43 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:43 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:43 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1378
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                  ETag: "0x8DC582BE584C214"
                                  x-ms-request-id: c49cf7be-b01e-0002-3880-271b8f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164743Z-16849878b785jrf8dn0d2rczaw00000009cg00000000s2vw
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:43 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  137192.168.2.449888162.159.61.34434136C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:43 UTC245OUTPOST /dns-query HTTP/1.1
                                  Host: chrome.cloudflare-dns.com
                                  Connection: keep-alive
                                  Content-Length: 128
                                  Accept: application/dns-message
                                  Accept-Language: *
                                  User-Agent: Chrome
                                  Accept-Encoding: identity
                                  Content-Type: application/dns-message
                                  2024-10-30 16:47:43 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                  Data Ascii: wwwgstaticcom)TP
                                  2024-10-30 16:47:44 UTC247INHTTP/1.1 200 OK
                                  Server: cloudflare
                                  Date: Wed, 30 Oct 2024 16:47:44 GMT
                                  Content-Type: application/dns-message
                                  Connection: close
                                  Access-Control-Allow-Origin: *
                                  Content-Length: 468
                                  CF-RAY: 8dace38c5dc3462a-DFW
                                  alt-svc: h3=":443"; ma=86400
                                  2024-10-30 16:47:44 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 12 00 04 8e fa 72 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                  Data Ascii: wwwgstaticcomr^)


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  138192.168.2.449889162.159.61.34434136C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:44 UTC245OUTPOST /dns-query HTTP/1.1
                                  Host: chrome.cloudflare-dns.com
                                  Connection: keep-alive
                                  Content-Length: 128
                                  Accept: application/dns-message
                                  Accept-Language: *
                                  User-Agent: Chrome
                                  Accept-Encoding: identity
                                  Content-Type: application/dns-message
                                  2024-10-30 16:47:44 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                  Data Ascii: wwwgstaticcom)TP
                                  2024-10-30 16:47:44 UTC247INHTTP/1.1 200 OK
                                  Server: cloudflare
                                  Date: Wed, 30 Oct 2024 16:47:44 GMT
                                  Content-Type: application/dns-message
                                  Connection: close
                                  Access-Control-Allow-Origin: *
                                  Content-Length: 468
                                  CF-RAY: 8dace38c8cc8468c-DFW
                                  alt-svc: h3=":443"; ma=86400
                                  2024-10-30 16:47:44 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 20 00 04 8e fa 71 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                  Data Ascii: wwwgstaticcom q^)


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  139192.168.2.44989213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:44 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:44 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:44 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1370
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                  ETag: "0x8DC582BDE62E0AB"
                                  x-ms-request-id: c9ef38c2-001e-002b-2fff-2599f2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164744Z-16849878b78q9m8bqvwuva4svc00000006w00000000096ff
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:44 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  140192.168.2.44989113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:44 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:44 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:44 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1407
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                  ETag: "0x8DC582BE687B46A"
                                  x-ms-request-id: 5278af64-001e-0034-3fad-26dd04000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164744Z-16849878b78z2wx67pvzz63kdg00000006y000000000brq0
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:44 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  141192.168.2.44989313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:44 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:44 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:44 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1397
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                  ETag: "0x8DC582BE156D2EE"
                                  x-ms-request-id: 2adb5bf6-401e-0067-6309-2809c2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164744Z-17c5cb586f6hn8cl90dxzu28kw00000008f0000000007mq3
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:44 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  142192.168.2.44989413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:44 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:44 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:44 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1360
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                  ETag: "0x8DC582BEDC8193E"
                                  x-ms-request-id: e20e9adc-401e-0083-18ae-26075c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164744Z-16849878b78qf2gleqhwczd21s00000008f000000000mwy8
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:44 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  143192.168.2.44989513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:44 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:44 UTC540INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:44 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1406
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                  ETag: "0x8DC582BEB16F27E"
                                  x-ms-request-id: 626021c1-201e-0085-10af-2a34e3000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164744Z-r197bdfb6b4qbfppwgs4nqza8000000006u000000000tkx1
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:44 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  144192.168.2.44989713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:45 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:45 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:45 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1369
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                  ETag: "0x8DC582BE32FE1A2"
                                  x-ms-request-id: 1da009b5-a01e-0002-0df5-245074000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164745Z-15b8d89586fhl2qtatrz3vfkf00000000ehg00000000c3u7
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:45 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  145192.168.2.44989813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:45 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:45 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:45 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1377
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                                  ETag: "0x8DC582BEAFF0125"
                                  x-ms-request-id: d6a1c2a7-101e-0079-31ea-2a5913000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164745Z-16849878b785dznd7xpawq9gcn00000009kg00000000xrhz
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:45 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  146192.168.2.44989613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:45 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:45 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:45 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1414
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                  ETag: "0x8DC582BE03B051D"
                                  x-ms-request-id: e4ad7cd9-001e-0079-1b67-2712e8000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164745Z-17c5cb586f626sn8grcgm1gf8000000006pg00000000qdct
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:45 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  147192.168.2.449901162.159.61.34434136C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:45 UTC245OUTPOST /dns-query HTTP/1.1
                                  Host: chrome.cloudflare-dns.com
                                  Connection: keep-alive
                                  Content-Length: 128
                                  Accept: application/dns-message
                                  Accept-Language: *
                                  User-Agent: Chrome
                                  Accept-Encoding: identity
                                  Content-Type: application/dns-message
                                  2024-10-30 16:47:45 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 04 70 31 33 6e 05 61 64 6f 62 65 02 69 6f 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 56 00 0c 00 52 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                  Data Ascii: p13nadobeio)VR


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  148192.168.2.44989913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:45 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:45 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:45 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1399
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                  ETag: "0x8DC582BE0A2434F"
                                  x-ms-request-id: 4a74cd39-001e-0066-3b2c-26561e000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164745Z-r197bdfb6b4skzzvqpzzd3xetg00000007t000000000c536
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:45 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  149192.168.2.44990013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-30 16:47:45 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-30 16:47:45 UTC561INHTTP/1.1 200 OK
                                  Date: Wed, 30 Oct 2024 16:47:45 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1362
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                  ETag: "0x8DC582BE54CA33F"
                                  x-ms-request-id: 0a28d98c-e01e-0085-70be-2ac311000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241030T164745Z-r197bdfb6b48pl4k4a912hk2g400000007g000000000fena
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-30 16:47:45 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                                  Click to jump to process

                                  Click to jump to process

                                  Click to dive into process behavior distribution

                                  Click to jump to process

                                  Target ID:0
                                  Start time:12:46:17
                                  Start date:30/10/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:true

                                  Target ID:2
                                  Start time:12:46:19
                                  Start date:30/10/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1944,i,9983051778415378146,5541647370405151897,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:true

                                  Target ID:3
                                  Start time:12:46:22
                                  Start date:30/10/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.directcommerce.com/e3t/Ctc/LW+113/cxTvs04/VXh84F1y5yWKW4GR0mQ35bLC_W6y9Q695m9L8YN99fz8T5kvg0W6N1X8z6lZ3nyW818wP_6txjwsV2dJT-4yR4GRW63tGH02LYvKrW3vXKpn5R3YxZW7rnHgw2ry-bcW6zC-8S25BTT6W80BcBl8wNpPRN7CqLf5_ryhyW6hq48D8gxg2QW5XBQHR4hvw0NW63XDXd46lFQ4W7J9b072rWlfSW2FsL3j39rwyNW24tgr07r9jkwVrXfNr30Xs-QW2XBYBp1RpglRN7CcYZtbrgKYN2FMSdzlmdNXW89wTpB5Zydv9W4lxjWh6fjHw4W3NBqdl7FR5pFW62b_nY60F2wxW4rZ5jY2tQbvwN2Ljb7yHs9JzW3lj7GT192KwlVLQgDZ3T3KbwW90T2rZ4HcZyPW7NVDFh8Ncx6_W3Tl1Jt1H2Z5cVM_cT8656sYcN7XnB7YLpwRPW3DJnQS8b4RvkN3Zll41X5SPLW3cKxMl1FqBfDN23gpL7mTdM2N1nBRG2Drr51W89BH2D1nT-xsVVqY6Q7219tSf2MzHJl04"
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:true

                                  Target ID:7
                                  Start time:12:47:35
                                  Start date:30/10/2024
                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf"
                                  Imagebase:0x7ff6bc1b0000
                                  File size:5'641'176 bytes
                                  MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:true

                                  Target ID:8
                                  Start time:12:47:36
                                  Start date:30/10/2024
                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                  Imagebase:0x7ff74bb60000
                                  File size:3'581'912 bytes
                                  MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:true

                                  Target ID:9
                                  Start time:12:47:36
                                  Start date:30/10/2024
                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2108 --field-trial-handle=1584,i,18199776120133472988,5127619646676685281,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                  Imagebase:0x7ff74bb60000
                                  File size:3'581'912 bytes
                                  MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:true

                                  No disassembly