Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://wwwfucai13.cc

Overview

General Information

Sample URL:http://wwwfucai13.cc
Analysis ID:1559739
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious URL
Javascript checks online IP of machine

Classification

  • System is w10x64
  • chrome.exe (PID: 6056 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3044 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2176,i,7207406520335527194,8720641372528519560,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5968 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://wwwfucai13.cc" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://wwwfucai13.ccAvira URL Cloud: detection malicious, Label: malware
Source: https://wwwfucai13.cc/images/djjr.pngAvira URL Cloud: Label: malware
Source: https://wwwfucai13.cc/images/cymdqjty.pngAvira URL Cloud: Label: malware
Source: http://wwwfucai13.cc/Avira URL Cloud: Label: malware
Source: https://wwwfucai13.cc/favicon.icoAvira URL Cloud: Label: malware
Source: https://wwwfucai13.cc/images/qsywmyxzxbyym.pngAvira URL Cloud: Label: malware
Source: https://wwwfucai13.cc/images/jrsc.pngAvira URL Cloud: Label: malware
Source: https://wwwfucai13.cc/site.jsAvira URL Cloud: Label: malware
Source: https://wwwfucai13.cc/images/jjtz.pngAvira URL Cloud: Label: malware

Phishing

barindex
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: http://wwwfucai13.cc
Source: http://338862.com/home/register?HTTP Parser: document.getelementbyid("hostaddress").innerhtml = location.host;fetch('https://ipapi.co/json/').then(res => res.json()).then(function (res) {document.getelementbyid("ipaddress").innerhtml = res.ip;}).catch(function() {});
Source: https://wwwfucai13.cc/HTTP Parser: No favicon
Source: http://338862.com/home/register?HTTP Parser: No favicon
Source: http://338862.com/home/register?HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.7:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.7:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.7:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.7:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.7:49850 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: wwwfucai13.ccConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: wwwfucai13.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://wwwfucai13.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 2f2b06fa374401575ae93ef4d5890e71=7b5dbcfd234dc24c83259a1b7a664e0f
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120100v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /site.js HTTP/1.1Host: wwwfucai13.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wwwfucai13.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 2f2b06fa374401575ae93ef4d5890e71=7b5dbcfd234dc24c83259a1b7a664e0f
Source: global trafficHTTP traffic detected: GET /images/jjtz.png HTTP/1.1Host: wwwfucai13.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wwwfucai13.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 2f2b06fa374401575ae93ef4d5890e71=7b5dbcfd234dc24c83259a1b7a664e0f
Source: global trafficHTTP traffic detected: GET /images/cymdqjty.png HTTP/1.1Host: wwwfucai13.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wwwfucai13.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 2f2b06fa374401575ae93ef4d5890e71=7b5dbcfd234dc24c83259a1b7a664e0f
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/qsywmyxzxbyym.png HTTP/1.1Host: wwwfucai13.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wwwfucai13.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 2f2b06fa374401575ae93ef4d5890e71=7b5dbcfd234dc24c83259a1b7a664e0f
Source: global trafficHTTP traffic detected: GET /images/djjr.png HTTP/1.1Host: wwwfucai13.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wwwfucai13.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 2f2b06fa374401575ae93ef4d5890e71=7b5dbcfd234dc24c83259a1b7a664e0f
Source: global trafficHTTP traffic detected: GET /images/jrsc.png HTTP/1.1Host: wwwfucai13.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wwwfucai13.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 2f2b06fa374401575ae93ef4d5890e71=7b5dbcfd234dc24c83259a1b7a664e0f
Source: global trafficHTTP traffic detected: GET /site.js HTTP/1.1Host: wwwfucai13.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 2f2b06fa374401575ae93ef4d5890e71=7b5dbcfd234dc24c83259a1b7a664e0f
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/jjtz.png HTTP/1.1Host: wwwfucai13.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 2f2b06fa374401575ae93ef4d5890e71=7b5dbcfd234dc24c83259a1b7a664e0f
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/cymdqjty.png HTTP/1.1Host: wwwfucai13.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 2f2b06fa374401575ae93ef4d5890e71=7b5dbcfd234dc24c83259a1b7a664e0f
Source: global trafficHTTP traffic detected: GET /images/djjr.png HTTP/1.1Host: wwwfucai13.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 2f2b06fa374401575ae93ef4d5890e71=7b5dbcfd234dc24c83259a1b7a664e0f
Source: global trafficHTTP traffic detected: GET /images/jrsc.png HTTP/1.1Host: wwwfucai13.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 2f2b06fa374401575ae93ef4d5890e71=7b5dbcfd234dc24c83259a1b7a664e0f
Source: global trafficHTTP traffic detected: GET /images/qsywmyxzxbyym.png HTTP/1.1Host: wwwfucai13.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 2f2b06fa374401575ae93ef4d5890e71=7b5dbcfd234dc24c83259a1b7a664e0f
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wwwfucai13.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wwwfucai13.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 2f2b06fa374401575ae93ef4d5890e71=7b5dbcfd234dc24c83259a1b7a664e0f
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3Xo2GXfAzsMB4kR&MD=YAMAxc4e HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /json/ HTTP/1.1Host: ipapi.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: http://338862.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: http://338862.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apeiro8/edge/html/prod/deny/deny-errorpage.js HTTP/1.1Host: cfoos.inodeninja.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://338862.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /json/ HTTP/1.1Host: ipapi.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /apeiro8/edge/html/prod/deny/deny-errorpage.js HTTP/1.1Host: cfoos.inodeninja.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3Xo2GXfAzsMB4kR&MD=YAMAxc4e HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: wwwfucai13.ccConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /home/register? HTTP/1.1Host: 338862.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 338862.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://338862.com/home/register?Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: wwwfucai13.cc
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: 338862.com
Source: global trafficDNS traffic detected: DNS query: cfoos.inodeninja.net
Source: global trafficDNS traffic detected: DNS query: ipapi.co
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 20 Nov 2024 20:39:26 GMTContent-Type: text/html;charset=utf8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingSet-Cookie: 2f2b06fa374401575ae93ef4d5890e71=7b5dbcfd234dc24c83259a1b7a664e0f; expires=Wed, 20-Nov-24 22:39:26 GMT; path=/;Cache-Control: no-cache
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 20 Nov 2024 20:39:34 GMTContent-Type: text/htmlContent-Length: 548Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 20 Nov 2024 20:39:42 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingServer: gocacheContent-Encoding: gzipData Raw: 33 30 38 38 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed bc 59 cf 2d 4b 9a 1e 74 dd f5 2b be 3e 2d ab aa c8 da 27 e7 69 9f 41 64 ae 39 a7 95 2b e7 cc bb 9c e7 79 5a 99 a5 92 0c e2 82 b6 8c 05 02 0b 19 b9 11 20 81 7c 03 b4 05 46 2d d3 98 3f d3 55 e5 be f2 5f 20 d6 b7 cf ae 73 4e 75 b5 b0 fb 82 0b e4 4f 5b 6b ed 95 99 11 19 11 ef fb 3e ef 18 f1 75 94 2f 6f 61 e5 8f e3 37 5f 64 6d 15 c5 c3 17 df 7e 5d c7 93 ff d6 f8 75 fc cd 17 4b 1e af 5d 3b 4c 5f bc 85 6d 33 c5 cd f4 cd 17 6b 1e 4d d9 37 51 bc e4 61 fc e1 fd c7 2f de f2 26 9f 72 bf fa 30 86 7e 15 7f 83 7e 89 7c f1 06 7f fb f5 18 0e 79 37 bd f9 e3 d6 84 df 7c f1 fe f5 c5 db b4 75 a0 df 29 7e 4e 70 e1 2f fe a7 67 be 78 1b 07 f0 48 36 4d dd f8 11 86 c3 a4 6d c7 2f f3 a6 8d e2 26 6f 0a ff cb 26 9e 60 bf 8b f3 a1 65 e0 38 4a 63 38 9b ea 0a ee 86 36 82 c1 23 db fb c7 87 78 18 da a1 f3 d3 f8 cb 62 04 b3 80 3f 75 fd ed d7 3f 98 e2 90 47 5f 7c fb f6 75 5c bf e5 d1 37 5f 1c fc 31 be 1d 5f 8f c6 f5 b7 6f 1f df e2 98 45 22 82 c0 09 34 c6 e3 80 40 42 82 46 51 96 20 7d 2a 62 22 9f c6 be 0e 86 ef 1b 1b 79 1d eb 93 5f 77 df b7 c7 10 8c f8 80 a2 1f 30 d4 40 88 8f 38 fb 91 c0 20 84 f9 88 20 6f 3f 6a 79 53 bf 6f c2 7c 49 50 5f a2 18 fe 25 4d fe f8 a1 93 a6 7d ff 14 82 7e 78 fd 43 90 af 61 30 99 1f ce e8 a7 af f9 7e 78 d1 c6 cf 9b 78 f8 29 18 df 38 6d 55 fc ed 97 9f a8 f9 f6 cb 77 0a 7d 7c 43 11 e4 ef 7d 95 c5 79 9a 4d df fd e8 da 11 10 ad 6d 3e be 0d 71 e5 4f f9 12 7f f5 ab 2f c1 02 bd fd f2 6d ff 90 37 51 fc fc c8 82 bf af 12 d0 f9 87 31 df e3 8f 28 d3 3d bf fa 5d 33 3f 18 db 6a 9e e2 af 82 76 9a da fa 23 f2 d5 f0 de 3b f2 15 e0 95 aa 1d 3e ae 59 3e c5 6f bf 0a da 68 7b fb 65 ed 0f 69 0e de 85 7c f5 2b 40 99 f7 21 7e fd c7 c7 fb c1 70 d5 d3 db 8b 9a df fe e4 eb d7 d7 5b e5 37 e9 37 5f c4 0d 98 7d 16 fb d1 77 dc f8 e2 8c 0f 71 3f e7 0b 20 db 27 4e fc 60 00 4e fa 01 5f be b3 d4 ab 0b f0 fe cc 1f c6 78 fa c6 34 ce 1f 98 2f be fd c9 1b f8 7b ff f8 77 67 ed bf c1 d9 bf 98 c7 78 78 67 74 3f 00 bc de b4 df f5 ff a9 eb 3f 34 4e 09 cc 68 06 64 fa c1 58 f7 ec c3 41 f9 5b 1b 3a 1f 4c ee c3 a1 ad 3b 40 15 f0 8e 1f b4 bb 9d be 79 b1 ff 2f c2 6c 68 81 78 a2 3f ea e2 93 c4 0e 31 20 dd 00 e4 f8 07 12 1b 07 65 3e fd e8 d9 1f 8e 93 0b c3 78 1c c1 0b 9b 69 68 ab 0f 5c 55 b5 eb 87 3b 20 66 de fc a0 93 ff e0 73 fb 29 9f 00 7f 7d 6a f4 76 04 02 1a 47 5f c3 9f 2e 7e 5a e3 77 ea fe 50 ce c3 11 c8 e3 fb bd 17 79 7e f1 62 88 cf fc 00 98 a5 f3 a3 28 6f 52 c0 3f 6f 41 3b 80 b1 bf fe f7 03 a6 7b 31 ee fb ef 8f 79 93 c5 43 3e 7d f5 b6 c4 c3 94 03 a8 f9 e0 57 79 da 7c 0c 80 1c 57 80 fd bf 7a fb 44 9b b8 8a c3 e9 e3 8b 1f be fa d5 fb 6b fd 5f be 7e 7c 88 e2 b0 1d c0 9a 02 9e 6f da 26 fe 74 ef cb 2c 8f e2 5f 46 f9 d8 55 fe f6 7e fd ed 8f f3 fa 85 79 7e f3 b9 fd ef f8 e7 7d e8 3f 18 1b 01 04 e2 bb 6e 6a 20 80 f6 e0 77 bf 0c fc b0 4c 87 76 6e a2 8
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 20 Nov 2024 20:39:46 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingServer: gocacheContent-Encoding: gzipData Raw: 33 30 38 39 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed bc 59 cf 2d 4b 9a 1e 74 dd f5 2b be 3e 2d ab aa c8 da 27 e7 69 9f 41 64 ae 39 a7 95 2b e7 cc bb 9c e7 79 5a 99 a5 92 0c e2 82 b6 8c 05 02 0b 19 b9 11 20 81 7c 03 b4 05 46 2d d3 98 3f d3 55 e5 be f2 5f 20 d6 b7 cf ae 73 4e 75 b5 b0 fb 82 0b e4 4f 5b 6b ed 95 99 11 19 11 ef fb 3e ef 18 f1 75 94 2f 6f 61 e5 8f e3 37 5f 64 6d 15 c5 c3 17 df 7e 5d c7 93 ff d6 f8 75 fc cd 17 4b 1e af 5d 3b 4c 5f bc 85 6d 33 c5 cd f4 cd 17 6b 1e 4d d9 37 51 bc e4 61 fc e1 fd c7 2f de f2 26 9f 72 bf fa 30 86 7e 15 7f 83 7e 89 7c f1 06 7f fb f5 18 0e 79 37 bd f9 e3 d6 84 df 7c f1 fe f5 c5 db b4 75 a0 df 29 7e 4e 70 e1 2f fe a7 67 be 78 1b 07 f0 48 36 4d dd f8 11 86 c3 a4 6d c7 2f f3 a6 8d e2 26 6f 0a ff cb 26 9e 60 bf 8b f3 a1 65 e0 38 4a 63 38 9b ea 0a ee 86 36 82 c1 23 db fb c7 87 78 18 da a1 f3 d3 f8 cb 62 04 b3 80 3f 75 fd ed d7 3f 98 e2 90 47 5f 7c fb f6 75 5c bf e5 d1 37 5f 1c fc 31 be 1d 5f 8f c6 f5 b7 6f 1f df 48 06 67 e2 28 0a 48 96 8d a9 04 0b 28 36 60 99 24 a1 a8 90 24 71 26 c1 be 0e 86 ef 1b 1b 79 1d eb 93 5f 77 df b7 c7 10 8c f8 80 a2 1f 30 d4 40 88 8f 38 fb 91 a0 20 84 f9 88 20 6f 3f 6a 79 53 bf 6f c2 7c 49 50 5f a2 18 fe 25 4d fe f8 a1 93 a6 7d ff 14 82 7e 78 fd 43 90 af 61 30 99 1f ce e8 a7 af f9 7e 78 d1 c6 cf 9b 78 f8 29 18 df 38 6d 55 fc ed 97 9f a8 f9 f6 cb 77 0a 7d 7c 43 11 e4 ef 7d 95 c5 79 9a 4d df fd e8 da 11 10 ad 6d 3e be 0d 71 e5 4f f9 12 7f f5 ab 2f c1 02 bd fd f2 6d ff 90 37 51 fc fc c8 82 bf af 12 d0 f9 87 31 df e3 8f 28 d3 3d bf fa 5d 33 3f 18 db 6a 9e e2 af 82 76 9a da fa 23 f2 d5 f0 de 3b f2 15 e0 95 aa 1d 3e ae 59 3e c5 6f bf 0a da 68 7b fb 65 ed 0f 69 0e de 85 7c f5 2b 40 99 f7 21 7e fd c7 c7 fb c1 70 d5 d3 db 8b 9a df fe e4 eb d7 d7 5b e5 37 e9 37 5f c4 0d 98 7d 16 fb d1 77 dc f8 e2 8c 0f 71 3f e7 0b 20 db 27 4e fc 60 00 4e fa 01 5f be b3 d4 ab 0b f0 fe cc 1f c6 78 fa c6 34 ce 1f 98 2f be fd c9 1b f8 7b ff f8 77 67 ed bf c1 d9 bf 98 c7 78 78 67 74 3f 00 bc de b4 df f5 ff a9 eb 3f 34 4e 09 cc 68 06 64 fa c1 58 f7 ec c3 41 f9 5b 1b 3a 1f 4c ee c3 a1 ad 3b 40 15 f0 8e 1f b4 bb 9d be 79 b1 ff 2f c2 6c 68 81 78 a2 3f ea e2 93 c4 0e 31 20 dd 00 e4 f8 07 12 1b 07 65 3e fd e8 d9 1f 8e 93 0b c3 78 1c c1 0b 9b 69 68 ab 0f 5c 55 b5 eb 87 3b 20 66 de fc a0 93 ff e0 73 fb 29 9f 00 7f 7d 6a f4 76 04 02 1a 47 5f c3 9f 2e 7e 5a e3 77 ea fe 50 ce c3 11 c8 e3 fb bd 17 79 7e f1 62 88 cf fc 00 98 a5 f3 a3 28 6f 52 c0 3f 6f 41 3b 80 b1 bf fe f7 03 a6 7b 31 ee fb ef 8f 79 93 c5 43 3e 7d f5 b6 c4 c3 94 03 a8 f9 e0 57 79 da 7c 0c 80 1c 57 80 fd bf 7a fb 44 9b b8 8a c3 e9 e3 8b 1f be fa d5 fb 6b fd 5f be 7e 7c 88 e2 b0 1d c0 9a 02 9e 6f da 26 fe 74 ef cb 2c 8f e2 5f 46 f9 d8 55 fe f6 7e fd ed 8f f3 fa 85 79 7e f3 b9 fd ef f8 e7 7d e8 3f 18 1b 01 04 e2 bb 6e 6a 20 80 f6 e0 77 bf 0c fc b0 4c 87 76 6e a2 8
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.7:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.7:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.7:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.7:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.7:49850 version: TLS 1.2
Source: classification engineClassification label: mal60.win@18/32@21/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2176,i,7207406520335527194,8720641372528519560,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://wwwfucai13.cc"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2176,i,7207406520335527194,8720641372528519560,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://wwwfucai13.cc100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://wwwfucai13.cc/images/djjr.png100%Avira URL Cloudmalware
https://wwwfucai13.cc/images/cymdqjty.png100%Avira URL Cloudmalware
http://wwwfucai13.cc/100%Avira URL Cloudmalware
https://wwwfucai13.cc/favicon.ico100%Avira URL Cloudmalware
https://wwwfucai13.cc/images/qsywmyxzxbyym.png100%Avira URL Cloudmalware
https://cfoos.inodeninja.net/apeiro8/edge/html/prod/deny/deny-errorpage.js0%Avira URL Cloudsafe
https://wwwfucai13.cc/images/jrsc.png100%Avira URL Cloudmalware
http://338862.com/favicon.ico0%Avira URL Cloudsafe
https://wwwfucai13.cc/site.js100%Avira URL Cloudmalware
https://wwwfucai13.cc/images/jjtz.png100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
338862.com
45.200.73.165
truefalse
    unknown
    ipapi.co
    104.26.8.44
    truefalse
      high
      101.sdfgxvbsedfrg.com
      143.92.58.241
      truefalse
        unknown
        www.google.com
        142.250.181.100
        truefalse
          high
          d25nv0ymk13li9.cloudfront.net
          18.165.220.101
          truefalse
            unknown
            cfoos.inodeninja.net
            unknown
            unknownfalse
              unknown
              wwwfucai13.cc
              unknown
              unknowntrue
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://wwwfucai13.cc/false
                  unknown
                  https://wwwfucai13.cc/images/qsywmyxzxbyym.pngfalse
                  • Avira URL Cloud: malware
                  unknown
                  https://wwwfucai13.cc/images/jjtz.pngfalse
                  • Avira URL Cloud: malware
                  unknown
                  https://wwwfucai13.cc/images/djjr.pngfalse
                  • Avira URL Cloud: malware
                  unknown
                  http://338862.com/home/register?false
                    unknown
                    https://wwwfucai13.cc/images/cymdqjty.pngfalse
                    • Avira URL Cloud: malware
                    unknown
                    http://338862.com/favicon.icofalse
                    • Avira URL Cloud: safe
                    unknown
                    https://wwwfucai13.cc/favicon.icofalse
                    • Avira URL Cloud: malware
                    unknown
                    http://wwwfucai13.cc/true
                    • Avira URL Cloud: malware
                    unknown
                    https://wwwfucai13.cc/images/jrsc.pngfalse
                    • Avira URL Cloud: malware
                    unknown
                    https://cfoos.inodeninja.net/apeiro8/edge/html/prod/deny/deny-errorpage.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://wwwfucai13.cc/site.jsfalse
                    • Avira URL Cloud: malware
                    unknown
                    https://ipapi.co/json/false
                      high
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      104.26.8.44
                      ipapi.coUnited States
                      13335CLOUDFLARENETUSfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      143.92.58.241
                      101.sdfgxvbsedfrg.comSingapore
                      64050BCPL-SGBGPNETGlobalASNSGfalse
                      45.200.73.165
                      338862.comSeychelles
                      328608Africa-on-Cloud-ASZAfalse
                      18.165.220.101
                      d25nv0ymk13li9.cloudfront.netUnited States
                      3MIT-GATEWAYSUSfalse
                      142.250.181.100
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      IP
                      192.168.2.7
                      Joe Sandbox version:41.0.0 Charoite
                      Analysis ID:1559739
                      Start date and time:2024-11-20 21:38:18 +01:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 3m 6s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:browseurl.jbs
                      Sample URL:http://wwwfucai13.cc
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:14
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal60.win@18/32@21/7
                      EGA Information:Failed
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 172.217.19.227, 64.233.165.84, 172.217.19.238, 34.104.35.123, 199.232.210.172, 172.217.17.35
                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, otelrules.azureedge.net, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, time.windows.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                      • Not all processes where analyzed, report is missing behavior information
                      • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                      • VT rate limit hit for: http://wwwfucai13.cc
                      No simulations
                      No context
                      No context
                      No context
                      No context
                      No context
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 770 x 123, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):79101
                      Entropy (8bit):7.990845663700179
                      Encrypted:true
                      SSDEEP:1536:fnBIMQOQqlZmP8baxKgcuUNyOCnUvgf4sbFPy+cTQ/fVMbi/3GvW0oN:flFZmPyaxKwZOCnUvI4kFPvdVMoaW0oN
                      MD5:5DE59D4A688A1384642EE2A04F07D953
                      SHA1:20937B556499DB737409C15CB8FB9EB6EE6F8DDD
                      SHA-256:D852BDEDF0C3A36A3DE95AE0BF4EEFC6F7D68EE4BCB913AB62698AFD83FA9005
                      SHA-512:7630E8A3D3FFE54DF527B8F69F010554F3292B6C5FF603E8D7D51418F385481EA2EF31A70A62DC104F8B1AC5836CF9C617686D3304A2EE9F88856B34CE9D57E6
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR.......{......y7,....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:ea9b41e3-c31c-9b43-9d06-8296f75643bd" xmpMM:DocumentID="xmp.did:38645CFEE31911E7988DFD6450607950" xmpMM:InstanceID="xmp.iid:68eeb1b9-58f3-3e47-99b4-502f0ab8dd7f" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmp:CreateDate="2018-01-30T19:44:37+08:00" xmp:ModifyDate="2018-01-30T19:46:59+08:00" xmp:MetadataDate="2
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 263 x 68, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):4350
                      Entropy (8bit):7.7851353220038995
                      Encrypted:false
                      SSDEEP:96:MnA+uZbSXnxOPVv6hKLZHQx/J4siILSzJkevcySr9:srkVGGA/y7ILuJvvcym
                      MD5:296251C3BC3905A542B915496AB988D1
                      SHA1:9230449DC54F452B62141ACA9EB50090564D0254
                      SHA-256:C00F92292A5FA5BF991A81735829A1B0BA3DB32147EFE6BA79FE10D5B6678120
                      SHA-512:73B8FB5ACCC2F2E316F3A38551369E01249BCB35E718D9580B712ED7CF4288E72C3321EA10538692563BEEF96E777BEA8410CEF4AA1865036A4B7DC8028C0450
                      Malicious:false
                      Reputation:low
                      URL:https://wwwfucai13.cc/images/jjtz.png
                      Preview:.PNG........IHDR.......D.............gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.(...`.....b...Q0.F.6..@...(....+.. .. .=...V.e...=.~....Q0..@.1..9.`.@.....b.h(..8.......4..A...p.7@..p..9@......<Q.... ..d.0..P!..-...~?B..P...!=..0@....`i8....&3.X..`.e..!.9fB..d.6B.0...N....BA..`.?Kj........wP......Z2.$l...J..K...jI.5..?....m....p.....I.e.r<J:..k.......O..g....G.2\Z...{:........1..1.dP.4.1.[B....U@.(.......u)......@.......x2...L..S..n...q..a.......c:.t..YRZ...4.....E.RS._3...r.....,.@......R.....<.!..........F(.LF..H%"Z......j...2...(.;.2..f,(...B..5..N3.Pw.f.d.pT..Nh..... ..@...,Aq1..1.".u.k......~..-......2..!(.;q....9.....O....].U..Y0..BKE........5...dl...(....E.Dd.@....9j...... ..........D4...!h.....SA..m...*........2........Sp.....iPuX3..B..&f.P...i.#....`...%..8j.4`..2.{..-'..N...D.>R.`P"`..%D.>>...Vx..h...qQ....#bj..tA.`a. ...8.2...@..p.v/\..Xl.T..CG..........-.P....(.`]../..,.a...O...5 ..~..R..>...j ..../U.D......%x.'.q4
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Unicode text, UTF-8 text
                      Category:downloaded
                      Size (bytes):4829
                      Entropy (8bit):4.276506123766651
                      Encrypted:false
                      SSDEEP:48:fTLF9YUNMBvOnBmPdIUN8xPe3B2SdAlL9IUN8xPe3B2SB0x3IUN8xPe3B2SXAVLs:bJp/8P5/8SdAlV/8SB0p/8SXAVV/8l
                      MD5:07F9867E9B356623AB0668E2F977DD35
                      SHA1:FA131B0C86885916FE68B0B76CA5091205566D1E
                      SHA-256:052D30B9BB59B34D36D962DBE20C98F3FBFDF19B8196C6C2007211557FD8CEF9
                      SHA-512:848DFBF4ED058990E52B39721A16F0338D5C1FC062A7EB3F0446D7DABD3EC361D7D996C09A1773A5BC5325AF583F5F0347D516204D026BEE2006FE2CF89F4BA0
                      Malicious:false
                      Reputation:low
                      URL:https://cfoos.inodeninja.net/apeiro8/edge/html/prod/deny/deny-errorpage.js
                      Preview:function filterZH(){. var lang = navigator.language||navigator.userLanguage;. if(lang == "zh-TW"){. var ERR = '..';. var CaseID = '...';. var TimeStamp = '...';. var IP = '..';. var ERRMSG = '..........Apeiro8....';. var Status = '..';. document.getElementById('ERR').textContent = ERR. document.getElementById('CaseID').textContent = CaseID. document.getElementById('TimeStamp').textContent = TimeStamp. document.getElementById('IP').textContent = IP. if (document.getElementById('ERRMSG')) {. document.getElementById('ERRMSG').textContent = ERRMSG. }. if (document.getElementById('Status')) {. document.getElementById('Status').textContent = Status. }. }.. e
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 162 x 64, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):11256
                      Entropy (8bit):7.920356949761648
                      Encrypted:false
                      SSDEEP:192:0SH7F2knyGU75drj+5FNLeuINwBpOSyh5AA8WnHnv6iJt5zJ8gyJdOBhUXkW6ywI:zHDnyGw3O5PLVINwBwHvXt5zfyJuhOhR
                      MD5:F06CAFAAD3C295A5C83FB8DA28F4114D
                      SHA1:CB88A01B3DBD07289448C52586733F234A1B8ACB
                      SHA-256:326BD18B9D9BFE2824FB9467E76267AB0CBC0B9FC66CADB9AA49E09FB94F8E8B
                      SHA-512:8D19BBE4618640915787EE66729B2E8480CB35439913D2A5A40058487C7FEBC5B24554BAA9F1998E6DAD1150DA2DFE9314A726C9D0E512E6C3C305FF07BC54EF
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR.......@......~......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:ea9b41e3-c31c-9b43-9d06-8296f75643bd" xmpMM:DocumentID="xmp.did:8438CA1DE31911E7B271C5F938319C47" xmpMM:InstanceID="xmp.iid:1d95087d-ce1c-784a-b66e-60d2be3a2615" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmp:CreateDate="2018-01-30T19:44:37+08:00" xmp:ModifyDate="2018-01-30T19:46:27+08:00" xmp:MetadataDate="2
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:downloaded
                      Size (bytes):763
                      Entropy (8bit):4.7459808331376845
                      Encrypted:false
                      SSDEEP:12:f8QUHx14yOu/hz/zHoaNOU4/c/UddFB6MrYJmV4Mr2iWxmrp2AptAv9VVZ8BHA:kQOx14wxHoaNO38mV5r2Zmrp2sAv9OBg
                      MD5:3F6CFCA88194F202A31F383A998ABC79
                      SHA1:6F5E082ABBE745FBAF9C36941E1F8BE0D28E99D8
                      SHA-256:A9354917B2151B0FB004AEF03C04195E99921F785D04A1D090692614B5473686
                      SHA-512:650AC92841799C83FF474E035220859EBC44DC6F2B3C467C2B8E6F600D36C299A26B6316F06170C17312107B586F1FA17B4B381B99616F9C1A36F3C04E964361
                      Malicious:false
                      Reputation:low
                      URL:https://ipapi.co/json/
                      Preview:{. "ip": "8.46.123.75",. "network": "8.46.123.0/24",. "version": "IPv4",. "city": "New York City",. "region": "New York",. "region_code": "NY",. "country": "US",. "country_name": "United States",. "country_code": "US",. "country_code_iso3": "USA",. "country_capital": "Washington",. "country_tld": ".us",. "continent_code": "NA",. "in_eu": false,. "postal": "10069",. "latitude": 40.778,. "longitude": -73.9884,. "timezone": "America/New_York",. "utc_offset": "-0500",. "country_calling_code": "+1",. "currency": "USD",. "currency_name": "Dollar",. "languages": "en-US,es-US,haw,fr",. "country_area": 9629091.0,. "country_population": 327167434,. "asn": "AS3356",. "org": "LEVEL3".}
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 1008 x 73, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):41824
                      Entropy (8bit):7.971784958579073
                      Encrypted:false
                      SSDEEP:768:3DCbfOwxGW9XQr5B2CPrBGjsluv5EOCIVQwzWw6tpV:TMGmAr5B2CP0j/v5FVMj
                      MD5:743B7F58030AE861D72C14EFBC3FD995
                      SHA1:56F762D13E5239BB895B3469B93EC56B5DCBEAF9
                      SHA-256:DBB90B131902FEA37ADE85F5D948CAF92BC951F1C879D85DDD322FDE279D12F2
                      SHA-512:C2D0F7F0826DB47F7A0E803FBCA800E58FA3483D2F5DA42C56558B73C99AEEA68C84DB88BFB3869A1CBC261E378F263F08E5FD21DA5F9D863F46072C99AB4952
                      Malicious:false
                      Reputation:low
                      URL:https://wwwfucai13.cc/images/qsywmyxzxbyym.png
                      Preview:.PNG........IHDR.......I......r......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:ea9b41e3-c31c-9b43-9d06-8296f75643bd" xmpMM:DocumentID="xmp.did:5C05373BE31911E79724D4B04486DF38" xmpMM:InstanceID="xmp.iid:8a1255d8-f268-2b4b-8c2c-1d98632bc96d" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmp:CreateDate="2018-01-30T19:44:37+08:00" xmp:ModifyDate="2018-01-30T19:47:10+08:00" xmp:MetadataDate="2
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 18096
                      Category:downloaded
                      Size (bytes):12424
                      Entropy (8bit):7.977815183717967
                      Encrypted:false
                      SSDEEP:192:aTdNxWmfLpb6F8+zEkJWTa7Hk7DEFqLGMm9dJSuAc4HOlxyJg1H7tAkvPd:qLLpbi8WWTeEDEFLPSulCexgg1HxAePd
                      MD5:C518C708A1C03A25E6411B720BEA06E8
                      SHA1:CD7F42BC782706D40C71910243248FC3FF35A1C6
                      SHA-256:C66FFC404546E9ABA40798178E2E69A2A995DD9C9696F1BDFFD2A9D13387A98E
                      SHA-512:35DA8004FECC566762D31F6C1F7458D1FE50D59AD5945D0DB67AE5FB3CF44AF9354E444F79117D99A361EE5C8CA26F1DFF583210E359C08110F7436F739471C4
                      Malicious:false
                      Reputation:low
                      URL:http://338862.com/home/register?
                      Preview:...........Y.-K..t..+.>-....'.i.Ad.9..+....yZ............ .|...F-.?.U.._ ..sNu......O[k......>...u./oa..7_dm.....~]....u...K..];L_..m3.....k.M.7Q..a..../..&.r..0.~...~.|.......y7.....|.....u..)~Np./..g.x...H6M.....m./..&o...&.`...e.8Jc8....6..#...x......b...?u...?..G_|..u\...7_..1.._....o...E"...4..@B.FQ. }*b".......y.._w........0.@..8... ... o?jyS.o.|IP_...%M.....}...~x.C..a0.....~x...x.)..8mU......w.}|C...}..y.M.......m>..q.O...../.....m..7Q.........1..(.=..]3?..j..v...#....;......>.Y>.o...h{.e..i..|.+@..!~.....p..........[.7.7_...}...w....q?.. .'N.`.N.._.........x..4.../.....{..wg.....xxgt?........?4N..h.d..X...A.[.:.L...;@........y../.lh.x.?....1 ........e>........x....ih..\U..; f......s.)...}j.v...G_..~Z.w..P........y~.b.......(oR.?oA;.......{1...y..C>}........Wy.|...W...z.D...........k._.~|.......o.&.t..,.._F..U..~.....y~.....}.?.....nj ...w....L.vn....$........w..y.._......u....C;.....@V.../>.]W...m....z......7....9....*...
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ISO-8859 text, with very long lines (355)
                      Category:downloaded
                      Size (bytes):3002
                      Entropy (8bit):5.400167382150992
                      Encrypted:false
                      SSDEEP:48:fOJHNQsKsGPl8YnjvBLV1pTTvAQhNpZNcfl+/aYDVC/Wm9Ed1a5WVW8+Why+WFWV:GJtMsGd88dB1pAqNJcfl6aKV216KkW0F
                      MD5:8099AB0316BFE6EFA9FEA5B25BCD552C
                      SHA1:C2922E58670171B7410785AD99FA2865B8F89CD2
                      SHA-256:362FBEDDF28DC8270774E3561DD04EC7631848658135ECCF856FC85869D3CD34
                      SHA-512:C978B0EF8320A55A90859C8B29EE9D6D32F1C008F8820C3F4BF3CA1526B304A9AF37CFA5BA96AFA60F7A6AC9F752A6D411A5062A08611302E1F6BC0A0F938D53
                      Malicious:false
                      Reputation:low
                      URL:https://wwwfucai13.cc/
                      Preview:.<html>..<head>.<meta http-equiv="Content-Language" content="zh-cn">.<meta http-equiv="Content-Type" content="text/html; charset=gb2312">.<meta name="robots" content="index,nofollow">.<title>........</title>.<style>. .center {. display: flex;. flex-direction: column;. justify-content: center;. height: 100%;. }.</style>.<script src="site.js"></script>.</head>. .<body bgcolor="#009933">.<div class="center">. .<p align="center">. <img src="images/jjtz.png"/></p>.<p align="center">. <img src="images/cymdqjty.png" /></p>.<p align="center">. <img src="images/qsywmyxzxbyym.png" /></p>.<div align="center">..<table id='mainTable' border="0" width="701" id="table1" cellspacing="0" cellpadding="15">..</table>.</div>.</div>.</body>..<head>.<script language="javascript">.var shuffle = function(array) {. let currentIndex = array.length, randomIndex;.. // While there remain elements to shuffle.. while (currentIndex > 0) {.. // Pi
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 770 x 123, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):79101
                      Entropy (8bit):7.990845663700179
                      Encrypted:true
                      SSDEEP:1536:fnBIMQOQqlZmP8baxKgcuUNyOCnUvgf4sbFPy+cTQ/fVMbi/3GvW0oN:flFZmPyaxKwZOCnUvI4kFPvdVMoaW0oN
                      MD5:5DE59D4A688A1384642EE2A04F07D953
                      SHA1:20937B556499DB737409C15CB8FB9EB6EE6F8DDD
                      SHA-256:D852BDEDF0C3A36A3DE95AE0BF4EEFC6F7D68EE4BCB913AB62698AFD83FA9005
                      SHA-512:7630E8A3D3FFE54DF527B8F69F010554F3292B6C5FF603E8D7D51418F385481EA2EF31A70A62DC104F8B1AC5836CF9C617686D3304A2EE9F88856B34CE9D57E6
                      Malicious:false
                      Reputation:low
                      URL:https://wwwfucai13.cc/images/cymdqjty.png
                      Preview:.PNG........IHDR.......{......y7,....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:ea9b41e3-c31c-9b43-9d06-8296f75643bd" xmpMM:DocumentID="xmp.did:38645CFEE31911E7988DFD6450607950" xmpMM:InstanceID="xmp.iid:68eeb1b9-58f3-3e47-99b4-502f0ab8dd7f" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmp:CreateDate="2018-01-30T19:44:37+08:00" xmp:ModifyDate="2018-01-30T19:46:59+08:00" xmp:MetadataDate="2
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 162 x 64, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):11256
                      Entropy (8bit):7.920356949761648
                      Encrypted:false
                      SSDEEP:192:0SH7F2knyGU75drj+5FNLeuINwBpOSyh5AA8WnHnv6iJt5zJ8gyJdOBhUXkW6ywI:zHDnyGw3O5PLVINwBwHvXt5zfyJuhOhR
                      MD5:F06CAFAAD3C295A5C83FB8DA28F4114D
                      SHA1:CB88A01B3DBD07289448C52586733F234A1B8ACB
                      SHA-256:326BD18B9D9BFE2824FB9467E76267AB0CBC0B9FC66CADB9AA49E09FB94F8E8B
                      SHA-512:8D19BBE4618640915787EE66729B2E8480CB35439913D2A5A40058487C7FEBC5B24554BAA9F1998E6DAD1150DA2DFE9314A726C9D0E512E6C3C305FF07BC54EF
                      Malicious:false
                      Reputation:low
                      URL:https://wwwfucai13.cc/images/djjr.png
                      Preview:.PNG........IHDR.......@......~......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:ea9b41e3-c31c-9b43-9d06-8296f75643bd" xmpMM:DocumentID="xmp.did:8438CA1DE31911E7B271C5F938319C47" xmpMM:InstanceID="xmp.iid:1d95087d-ce1c-784a-b66e-60d2be3a2615" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmp:CreateDate="2018-01-30T19:44:37+08:00" xmp:ModifyDate="2018-01-30T19:46:27+08:00" xmp:MetadataDate="2
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 162 x 64, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):11701
                      Entropy (8bit):7.91679699655665
                      Encrypted:false
                      SSDEEP:192:0SH7F2kn+V/AzdzjtgSpJLix+OUDK/+JLEySpFRFuA4WmWIaqD4b6vVK6b8cqyF9:zHDn+dmxHpEx+PDK/+JIrV5mla7GxfF9
                      MD5:139DC0FF66787D565D2CDEA9374BE102
                      SHA1:B7489A0C8DAF0310A3436EA564DE229388F0C9B9
                      SHA-256:67430DCCC688FAD7DD6AA698DD1E7BF785F6A5AE444C98721B2A2BCEE9C374E5
                      SHA-512:3BEEBA718F289D1842E5ECA4A19D9443B68AED61C1389426189031C41F271B4C3E4D112235926C0C466EF90A9A2A79ABAD339EFE85F139353950969ABEBE570D
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR.......@......~......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:ea9b41e3-c31c-9b43-9d06-8296f75643bd" xmpMM:DocumentID="xmp.did:911054C0E31911E7B9B9BA410DBCFF6E" xmpMM:InstanceID="xmp.iid:85c23483-93a3-e745-a4c2-4765d0d22653" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmp:CreateDate="2018-01-30T19:44:37+08:00" xmp:ModifyDate="2018-01-30T19:46:08+08:00" xmp:MetadataDate="2
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 162 x 64, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):11701
                      Entropy (8bit):7.91679699655665
                      Encrypted:false
                      SSDEEP:192:0SH7F2kn+V/AzdzjtgSpJLix+OUDK/+JLEySpFRFuA4WmWIaqD4b6vVK6b8cqyF9:zHDn+dmxHpEx+PDK/+JIrV5mla7GxfF9
                      MD5:139DC0FF66787D565D2CDEA9374BE102
                      SHA1:B7489A0C8DAF0310A3436EA564DE229388F0C9B9
                      SHA-256:67430DCCC688FAD7DD6AA698DD1E7BF785F6A5AE444C98721B2A2BCEE9C374E5
                      SHA-512:3BEEBA718F289D1842E5ECA4A19D9443B68AED61C1389426189031C41F271B4C3E4D112235926C0C466EF90A9A2A79ABAD339EFE85F139353950969ABEBE570D
                      Malicious:false
                      Reputation:low
                      URL:https://wwwfucai13.cc/images/jrsc.png
                      Preview:.PNG........IHDR.......@......~......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:ea9b41e3-c31c-9b43-9d06-8296f75643bd" xmpMM:DocumentID="xmp.did:911054C0E31911E7B9B9BA410DBCFF6E" xmpMM:InstanceID="xmp.iid:85c23483-93a3-e745-a4c2-4765d0d22653" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmp:CreateDate="2018-01-30T19:44:37+08:00" xmp:ModifyDate="2018-01-30T19:46:08+08:00" xmp:MetadataDate="2
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 263 x 68, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):4350
                      Entropy (8bit):7.7851353220038995
                      Encrypted:false
                      SSDEEP:96:MnA+uZbSXnxOPVv6hKLZHQx/J4siILSzJkevcySr9:srkVGGA/y7ILuJvvcym
                      MD5:296251C3BC3905A542B915496AB988D1
                      SHA1:9230449DC54F452B62141ACA9EB50090564D0254
                      SHA-256:C00F92292A5FA5BF991A81735829A1B0BA3DB32147EFE6BA79FE10D5B6678120
                      SHA-512:73B8FB5ACCC2F2E316F3A38551369E01249BCB35E718D9580B712ED7CF4288E72C3321EA10538692563BEEF96E777BEA8410CEF4AA1865036A4B7DC8028C0450
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR.......D.............gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.(...`.....b...Q0.F.6..@...(....+.. .. .=...V.e...=.~....Q0..@.1..9.`.@.....b.h(..8.......4..A...p.7@..p..9@......<Q.... ..d.0..P!..-...~?B..P...!=..0@....`i8....&3.X..`.e..!.9fB..d.6B.0...N....BA..`.?Kj........wP......Z2.$l...J..K...jI.5..?....m....p.....I.e.r<J:..k.......O..g....G.2\Z...{:........1..1.dP.4.1.[B....U@.(.......u)......@.......x2...L..S..n...q..a.......c:.t..YRZ...4.....E.RS._3...r.....,.@......R.....<.!..........F(.LF..H%"Z......j...2...(.;.2..f,(...B..5..N3.Pw.f.d.pT..Nh..... ..@...,Aq1..1.".u.k......~..-......2..!(.;q....9.....O....].U..Y0..BKE........5...dl...(....E.Dd.@....9j...... ..........D4...!h.....SA..m...*........2........Sp.....iPuX3..B..&f.P...i.#....`...%..8j.4`..2.{..-'..N...D.>R.`P"`..%D.>>...Vx..h...qQ....#bj..tA.`a. ...8.2...@..p.v/\..Xl.T..CG..........-.P....(.`]../..,.a...O...5 ..~..R..>...j ..../U.D......%x.'.q4
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Unicode text, UTF-8 text
                      Category:dropped
                      Size (bytes):4829
                      Entropy (8bit):4.276506123766651
                      Encrypted:false
                      SSDEEP:48:fTLF9YUNMBvOnBmPdIUN8xPe3B2SdAlL9IUN8xPe3B2SB0x3IUN8xPe3B2SXAVLs:bJp/8P5/8SdAlV/8SB0p/8SXAVV/8l
                      MD5:07F9867E9B356623AB0668E2F977DD35
                      SHA1:FA131B0C86885916FE68B0B76CA5091205566D1E
                      SHA-256:052D30B9BB59B34D36D962DBE20C98F3FBFDF19B8196C6C2007211557FD8CEF9
                      SHA-512:848DFBF4ED058990E52B39721A16F0338D5C1FC062A7EB3F0446D7DABD3EC361D7D996C09A1773A5BC5325AF583F5F0347D516204D026BEE2006FE2CF89F4BA0
                      Malicious:false
                      Reputation:low
                      Preview:function filterZH(){. var lang = navigator.language||navigator.userLanguage;. if(lang == "zh-TW"){. var ERR = '..';. var CaseID = '...';. var TimeStamp = '...';. var IP = '..';. var ERRMSG = '..........Apeiro8....';. var Status = '..';. document.getElementById('ERR').textContent = ERR. document.getElementById('CaseID').textContent = CaseID. document.getElementById('TimeStamp').textContent = TimeStamp. document.getElementById('IP').textContent = IP. if (document.getElementById('ERRMSG')) {. document.getElementById('ERRMSG').textContent = ERRMSG. }. if (document.getElementById('Status')) {. document.getElementById('Status').textContent = Status. }. }.. e
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:downloaded
                      Size (bytes):438
                      Entropy (8bit):4.1526608957672355
                      Encrypted:false
                      SSDEEP:6:qqdcVuWHTl6fEW5gPK23FHyiQyKiZVVy9UJcJIWkdib343ZK6J3XM1XM+GPKxW+l:1ddWR6fE5awmIJqIPnQGPwHqe
                      MD5:39C8176C6381EEEBF9ACEB01E0537CC6
                      SHA1:70FB101A6A50243029AB532405EFEDCBB492EADC
                      SHA-256:D92C8203F57EB8C07F27D99C25F8A8373735725D107C833A4832EF1C008B8B88
                      SHA-512:82834C992EFA514CE21511F4681465AD3B893A649A3EE18A56E6FC0B5103D0F9B34551C57AC0E1A64866DD5A19628B6A772F142BB26DADD438C9102E1E3C353C
                      Malicious:false
                      Reputation:low
                      URL:https://wwwfucai13.cc/site.js
                      Preview:var _jsvar={};._jsvar.listDomains=[. "363288.com",. "563356.com",. "168733.com",. "112206.com",. "337742.com",. "337790.com",. "552600.com",. "337762.com",. "880037.com",. "323362.com",. "337764.com",. "337782.com",. "887207.com",. "338845.com",. "338842.com",. "338862.com",..];._jsvar.displayCount = 5;.window._jsvar=_jsvar;
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:dropped
                      Size (bytes):438
                      Entropy (8bit):4.1526608957672355
                      Encrypted:false
                      SSDEEP:6:qqdcVuWHTl6fEW5gPK23FHyiQyKiZVVy9UJcJIWkdib343ZK6J3XM1XM+GPKxW+l:1ddWR6fE5awmIJqIPnQGPwHqe
                      MD5:39C8176C6381EEEBF9ACEB01E0537CC6
                      SHA1:70FB101A6A50243029AB532405EFEDCBB492EADC
                      SHA-256:D92C8203F57EB8C07F27D99C25F8A8373735725D107C833A4832EF1C008B8B88
                      SHA-512:82834C992EFA514CE21511F4681465AD3B893A649A3EE18A56E6FC0B5103D0F9B34551C57AC0E1A64866DD5A19628B6A772F142BB26DADD438C9102E1E3C353C
                      Malicious:false
                      Reputation:low
                      Preview:var _jsvar={};._jsvar.listDomains=[. "363288.com",. "563356.com",. "168733.com",. "112206.com",. "337742.com",. "337790.com",. "552600.com",. "337762.com",. "880037.com",. "323362.com",. "337764.com",. "337782.com",. "887207.com",. "338845.com",. "338842.com",. "338862.com",..];._jsvar.displayCount = 5;.window._jsvar=_jsvar;
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):763
                      Entropy (8bit):4.7459808331376845
                      Encrypted:false
                      SSDEEP:12:f8QUHx14yOu/hz/zHoaNOU4/c/UddFB6MrYJmV4Mr2iWxmrp2AptAv9VVZ8BHA:kQOx14wxHoaNO38mV5r2Zmrp2sAv9OBg
                      MD5:3F6CFCA88194F202A31F383A998ABC79
                      SHA1:6F5E082ABBE745FBAF9C36941E1F8BE0D28E99D8
                      SHA-256:A9354917B2151B0FB004AEF03C04195E99921F785D04A1D090692614B5473686
                      SHA-512:650AC92841799C83FF474E035220859EBC44DC6F2B3C467C2B8E6F600D36C299A26B6316F06170C17312107B586F1FA17B4B381B99616F9C1A36F3C04E964361
                      Malicious:false
                      Reputation:low
                      Preview:{. "ip": "8.46.123.75",. "network": "8.46.123.0/24",. "version": "IPv4",. "city": "New York City",. "region": "New York",. "region_code": "NY",. "country": "US",. "country_name": "United States",. "country_code": "US",. "country_code_iso3": "USA",. "country_capital": "Washington",. "country_tld": ".us",. "continent_code": "NA",. "in_eu": false,. "postal": "10069",. "latitude": 40.778,. "longitude": -73.9884,. "timezone": "America/New_York",. "utc_offset": "-0500",. "country_calling_code": "+1",. "currency": "USD",. "currency_name": "Dollar",. "languages": "en-US,es-US,haw,fr",. "country_area": 9629091.0,. "country_population": 327167434,. "asn": "AS3356",. "org": "LEVEL3".}
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:downloaded
                      Size (bytes):548
                      Entropy (8bit):4.688532577858027
                      Encrypted:false
                      SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                      MD5:370E16C3B7DBA286CFF055F93B9A94D8
                      SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                      SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                      SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                      Malicious:false
                      Reputation:low
                      URL:https://wwwfucai13.cc/favicon.ico
                      Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 18096
                      Category:downloaded
                      Size (bytes):12425
                      Entropy (8bit):7.98333764088698
                      Encrypted:false
                      SSDEEP:192:aTlNxWmfLpEyeZamncX9tP2iPdnq9UT5brmP5QGhaON8Xnk2LglbHOlxyJg1H7td:qTLpEdLncX9Vnsq5S5jTpexgg1HxAePV
                      MD5:C2285ABFF42A8F5EF7E559165CAE6ACA
                      SHA1:87FAC0EB7E21BFE85CDCD7B1E4F404EE23B96609
                      SHA-256:D5B8F507B9FCD6DDCE2127A6314CBA4FD4C314C65DA638B488916F1EDF39DBE5
                      SHA-512:16DDB14626662B813B6F6232053268A866D1681D1FEE5C909C22E736CB3CD1ED7201D4AB9E1DD56311F852F5D915A1A223B1E2093A9D630D1140A3FDC565FF7B
                      Malicious:false
                      Reputation:low
                      URL:http://338862.com/favicon.ico
                      Preview:...........Y.-K..t..+.>-....'.i.Ad.9..+....yZ............ .|...F-.?.U.._ ..sNu......O[k......>...u./oa..7_dm.....~]....u...K..];L_..m3.....k.M.7Q..a..../..&.r..0.~...~.|.......y7.....|.....u..)~Np./..g.x...H6M.....m./..&o...&.`...e.8Jc8....6..#...x......b...?u...?..G_|..u\...7_..1.._....o..H.g.(.H.....(6`.$...$q&.......y.._w........0.@..8... ... o?jyS.o.|IP_...%M.....}...~x.C..a0.....~x...x.)..8mU......w.}|C...}..y.M.......m>..q.O...../.....m..7Q.........1..(.=..]3?..j..v...#....;......>.Y>.o...h{.e..i..|.+@..!~.....p..........[.7.7_...}...w....q?.. .'N.`.N.._.........x..4.../.....{..wg.....xxgt?........?4N..h.d..X...A.[.:.L...;@........y../.lh.x.?....1 ........e>........x....ih..\U..; f......s.)...}j.v...G_..~Z.w..P........y~.b.......(oR.?oA;.......{1...y..C>}........Wy.|...W...z.D...........k._.~|.......o.&.t..,.._F..U..~.....y~.....}.?.....nj ...w....L.vn....$........w..y.._......u....C;.....@V.../>.]W...m....z......7....9....*...
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 1008 x 73, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):41824
                      Entropy (8bit):7.971784958579073
                      Encrypted:false
                      SSDEEP:768:3DCbfOwxGW9XQr5B2CPrBGjsluv5EOCIVQwzWw6tpV:TMGmAr5B2CP0j/v5FVMj
                      MD5:743B7F58030AE861D72C14EFBC3FD995
                      SHA1:56F762D13E5239BB895B3469B93EC56B5DCBEAF9
                      SHA-256:DBB90B131902FEA37ADE85F5D948CAF92BC951F1C879D85DDD322FDE279D12F2
                      SHA-512:C2D0F7F0826DB47F7A0E803FBCA800E58FA3483D2F5DA42C56558B73C99AEEA68C84DB88BFB3869A1CBC261E378F263F08E5FD21DA5F9D863F46072C99AB4952
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR.......I......r......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:ea9b41e3-c31c-9b43-9d06-8296f75643bd" xmpMM:DocumentID="xmp.did:5C05373BE31911E79724D4B04486DF38" xmpMM:InstanceID="xmp.iid:8a1255d8-f268-2b4b-8c2c-1d98632bc96d" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmp:CreateDate="2018-01-30T19:44:37+08:00" xmp:ModifyDate="2018-01-30T19:47:10+08:00" xmp:MetadataDate="2
                      No static file info
                      TimestampSource PortDest PortSource IPDest IP
                      Nov 20, 2024 21:39:10.469131947 CET49674443192.168.2.7104.98.116.138
                      Nov 20, 2024 21:39:10.469141006 CET49675443192.168.2.7104.98.116.138
                      Nov 20, 2024 21:39:10.531614065 CET49671443192.168.2.7204.79.197.203
                      Nov 20, 2024 21:39:10.625411034 CET49672443192.168.2.7104.98.116.138
                      Nov 20, 2024 21:39:15.344108105 CET49671443192.168.2.7204.79.197.203
                      Nov 20, 2024 21:39:15.662988901 CET49677443192.168.2.720.50.201.200
                      Nov 20, 2024 21:39:16.047247887 CET49677443192.168.2.720.50.201.200
                      Nov 20, 2024 21:39:16.890996933 CET49677443192.168.2.720.50.201.200
                      Nov 20, 2024 21:39:18.390904903 CET49677443192.168.2.720.50.201.200
                      Nov 20, 2024 21:39:20.089812994 CET49675443192.168.2.7104.98.116.138
                      Nov 20, 2024 21:39:20.089835882 CET49674443192.168.2.7104.98.116.138
                      Nov 20, 2024 21:39:20.296977043 CET49672443192.168.2.7104.98.116.138
                      Nov 20, 2024 21:39:21.483715057 CET49677443192.168.2.720.50.201.200
                      Nov 20, 2024 21:39:22.070888042 CET4970580192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:22.072072029 CET4970680192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:22.126965046 CET4970780192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:22.190596104 CET8049705143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:22.190740108 CET4970580192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:22.190983057 CET4970580192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:22.191560030 CET8049706143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:22.191921949 CET4970680192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:22.246454954 CET8049707143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:22.246578932 CET4970780192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:22.310966015 CET8049705143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:23.448626041 CET44349698104.98.116.138192.168.2.7
                      Nov 20, 2024 21:39:23.451284885 CET49698443192.168.2.7104.98.116.138
                      Nov 20, 2024 21:39:23.747858047 CET8049705143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:23.799595118 CET4970580192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:23.941709042 CET49709443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:23.941751003 CET44349709143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:23.941854954 CET49709443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:23.942245007 CET49709443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:23.942259073 CET44349709143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:23.961443901 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:23.961482048 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:23.961662054 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:23.962275028 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:23.962286949 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:24.046866894 CET49711443192.168.2.7142.250.181.100
                      Nov 20, 2024 21:39:24.046881914 CET44349711142.250.181.100192.168.2.7
                      Nov 20, 2024 21:39:24.047080994 CET49711443192.168.2.7142.250.181.100
                      Nov 20, 2024 21:39:24.047728062 CET49711443192.168.2.7142.250.181.100
                      Nov 20, 2024 21:39:24.047738075 CET44349711142.250.181.100192.168.2.7
                      Nov 20, 2024 21:39:24.802140951 CET49712443192.168.2.72.18.109.164
                      Nov 20, 2024 21:39:24.802167892 CET443497122.18.109.164192.168.2.7
                      Nov 20, 2024 21:39:24.802320957 CET49712443192.168.2.72.18.109.164
                      Nov 20, 2024 21:39:24.804537058 CET49712443192.168.2.72.18.109.164
                      Nov 20, 2024 21:39:24.804564953 CET443497122.18.109.164192.168.2.7
                      Nov 20, 2024 21:39:24.945383072 CET49671443192.168.2.7204.79.197.203
                      Nov 20, 2024 21:39:25.645905972 CET44349709143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:25.646300077 CET49709443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:25.646332026 CET44349709143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:25.647834063 CET44349709143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:25.648022890 CET49709443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:25.648041964 CET44349709143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:25.648257971 CET49709443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:25.649652958 CET49709443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:25.649652958 CET49709443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:25.649682045 CET44349709143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:25.649755955 CET44349709143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:25.692269087 CET49709443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:25.692285061 CET44349709143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:25.751215935 CET49709443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:25.795396090 CET44349711142.250.181.100192.168.2.7
                      Nov 20, 2024 21:39:25.795938969 CET49711443192.168.2.7142.250.181.100
                      Nov 20, 2024 21:39:25.795948982 CET44349711142.250.181.100192.168.2.7
                      Nov 20, 2024 21:39:25.797342062 CET44349711142.250.181.100192.168.2.7
                      Nov 20, 2024 21:39:25.797710896 CET49711443192.168.2.7142.250.181.100
                      Nov 20, 2024 21:39:25.799642086 CET49711443192.168.2.7142.250.181.100
                      Nov 20, 2024 21:39:25.799721956 CET44349711142.250.181.100192.168.2.7
                      Nov 20, 2024 21:39:25.837953091 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:25.838538885 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:25.842788935 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:25.842814922 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:25.843216896 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:25.843981028 CET49711443192.168.2.7142.250.181.100
                      Nov 20, 2024 21:39:25.843987942 CET44349711142.250.181.100192.168.2.7
                      Nov 20, 2024 21:39:25.855846882 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:25.890665054 CET49711443192.168.2.7142.250.181.100
                      Nov 20, 2024 21:39:25.899343014 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.151629925 CET443497122.18.109.164192.168.2.7
                      Nov 20, 2024 21:39:26.151737928 CET49712443192.168.2.72.18.109.164
                      Nov 20, 2024 21:39:26.162589073 CET49712443192.168.2.72.18.109.164
                      Nov 20, 2024 21:39:26.162600040 CET443497122.18.109.164192.168.2.7
                      Nov 20, 2024 21:39:26.162811995 CET443497122.18.109.164192.168.2.7
                      Nov 20, 2024 21:39:26.205436945 CET49712443192.168.2.72.18.109.164
                      Nov 20, 2024 21:39:26.242296934 CET49712443192.168.2.72.18.109.164
                      Nov 20, 2024 21:39:26.287336111 CET443497122.18.109.164192.168.2.7
                      Nov 20, 2024 21:39:26.337992907 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.338078022 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.338121891 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.338152885 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:26.338174105 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.338203907 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:26.338221073 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:26.419507027 CET44349709143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:26.419702053 CET44349709143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:26.419779062 CET49709443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:26.421637058 CET49709443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:26.421670914 CET44349709143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:26.503663063 CET49713443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:26.503700972 CET44349713143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:26.503777027 CET49713443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:26.504050016 CET49714443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:26.504105091 CET44349714143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:26.504168034 CET49714443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:26.504566908 CET49713443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:26.504578114 CET44349713143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:26.504792929 CET49714443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:26.504812956 CET44349714143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:26.536015987 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.536048889 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.536226988 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:26.536253929 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.536303043 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:26.582654953 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.582701921 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.582739115 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:26.582757950 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.582808018 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:26.649395943 CET443497122.18.109.164192.168.2.7
                      Nov 20, 2024 21:39:26.649445057 CET443497122.18.109.164192.168.2.7
                      Nov 20, 2024 21:39:26.649504900 CET49712443192.168.2.72.18.109.164
                      Nov 20, 2024 21:39:26.649715900 CET49712443192.168.2.72.18.109.164
                      Nov 20, 2024 21:39:26.649755001 CET443497122.18.109.164192.168.2.7
                      Nov 20, 2024 21:39:26.649784088 CET49712443192.168.2.72.18.109.164
                      Nov 20, 2024 21:39:26.649796963 CET443497122.18.109.164192.168.2.7
                      Nov 20, 2024 21:39:26.710927963 CET49715443192.168.2.72.18.109.164
                      Nov 20, 2024 21:39:26.710973978 CET443497152.18.109.164192.168.2.7
                      Nov 20, 2024 21:39:26.711051941 CET49715443192.168.2.72.18.109.164
                      Nov 20, 2024 21:39:26.711373091 CET49715443192.168.2.72.18.109.164
                      Nov 20, 2024 21:39:26.711386919 CET443497152.18.109.164192.168.2.7
                      Nov 20, 2024 21:39:26.730696917 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.730720997 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.730791092 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:26.730806112 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.730854988 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:26.730875015 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:26.753710032 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.753737926 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.753798008 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:26.753813982 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.753839016 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:26.753856897 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:26.773304939 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.773327112 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.773365021 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:26.773423910 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:26.773432016 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.773468018 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:26.793129921 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.793186903 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.793220043 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:26.793234110 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.793271065 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:26.793292046 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:26.931736946 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.931772947 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.931826115 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:26.931845903 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.931879997 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:26.931902885 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:26.945967913 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.945997953 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.946053028 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:26.946059942 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.946118116 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:26.962479115 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.962502003 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.962548018 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:26.962554932 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.962601900 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:26.978699923 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.978729010 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.978780985 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:26.978790045 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.978830099 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:26.978848934 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:26.992759943 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.992818117 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:26.992858887 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:26.993113995 CET49710443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:26.993127108 CET4434971013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:27.043432951 CET49716443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:27.043519974 CET4434971613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:27.043617964 CET49716443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:27.044646025 CET49716443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:27.044675112 CET4434971613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:27.047255039 CET49717443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:27.047276020 CET4434971713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:27.047339916 CET49717443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:27.049303055 CET49717443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:27.049314976 CET4434971713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:27.050215960 CET49718443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:27.050255060 CET4434971813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:27.050319910 CET49718443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:27.050514936 CET49718443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:27.050539970 CET4434971813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:27.052522898 CET49719443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:27.052535057 CET4434971913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:27.052582979 CET49719443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:27.052726030 CET49719443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:27.052733898 CET4434971913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:27.054514885 CET49720443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:27.054543018 CET4434972013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:27.054619074 CET49720443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:27.054773092 CET49720443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:27.054790020 CET4434972013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:27.437401056 CET49677443192.168.2.720.50.201.200
                      Nov 20, 2024 21:39:28.073415041 CET443497152.18.109.164192.168.2.7
                      Nov 20, 2024 21:39:28.073652029 CET49715443192.168.2.72.18.109.164
                      Nov 20, 2024 21:39:28.149468899 CET49715443192.168.2.72.18.109.164
                      Nov 20, 2024 21:39:28.149512053 CET443497152.18.109.164192.168.2.7
                      Nov 20, 2024 21:39:28.149717093 CET443497152.18.109.164192.168.2.7
                      Nov 20, 2024 21:39:28.150861979 CET49715443192.168.2.72.18.109.164
                      Nov 20, 2024 21:39:28.191343069 CET443497152.18.109.164192.168.2.7
                      Nov 20, 2024 21:39:28.212929010 CET44349714143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:28.217158079 CET44349713143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:28.262835026 CET49714443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:28.263119936 CET49713443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:28.306040049 CET49713443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:28.306047916 CET44349713143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:28.306299925 CET49714443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:28.306323051 CET44349714143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:28.306658983 CET44349714143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:28.307301998 CET44349713143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:28.316895008 CET49714443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:28.316967964 CET44349714143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:28.317243099 CET49713443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:28.317423105 CET44349713143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:28.317486048 CET49714443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:28.359349966 CET44349714143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:28.367506981 CET49713443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:28.576155901 CET443497152.18.109.164192.168.2.7
                      Nov 20, 2024 21:39:28.576204062 CET443497152.18.109.164192.168.2.7
                      Nov 20, 2024 21:39:28.576286077 CET49715443192.168.2.72.18.109.164
                      Nov 20, 2024 21:39:28.577162027 CET49715443192.168.2.72.18.109.164
                      Nov 20, 2024 21:39:28.577189922 CET443497152.18.109.164192.168.2.7
                      Nov 20, 2024 21:39:28.577204943 CET49715443192.168.2.72.18.109.164
                      Nov 20, 2024 21:39:28.577212095 CET443497152.18.109.164192.168.2.7
                      Nov 20, 2024 21:39:28.796742916 CET4434971613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:28.797439098 CET49716443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:28.797507048 CET4434971613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:28.798039913 CET4434971813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:28.799153090 CET49718443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:28.799184084 CET4434971813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:28.799305916 CET49716443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:28.799334049 CET4434971613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:28.799599886 CET49718443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:28.799611092 CET4434971813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:28.857837915 CET4434972013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:28.858552933 CET49720443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:28.858628035 CET4434972013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:28.859086037 CET49720443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:28.859100103 CET4434972013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:28.869599104 CET4434971913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:28.869807005 CET4434971713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:28.870223999 CET49719443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:28.870248079 CET4434971913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:28.870429993 CET49717443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:28.870445013 CET4434971713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:28.870901108 CET49717443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:28.870902061 CET49719443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:28.870908022 CET4434971713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:28.870920897 CET4434971913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:29.002609015 CET44349714143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:29.002633095 CET44349714143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:29.002682924 CET44349714143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:29.002707005 CET49714443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:29.002770901 CET49714443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:29.012025118 CET49714443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:29.012067080 CET44349714143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:29.032541990 CET49713443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:29.033591986 CET49721443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:29.033641100 CET44349721143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:29.033876896 CET49721443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:29.034107924 CET49721443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:29.034122944 CET44349721143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:29.034869909 CET49722443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:29.034914970 CET44349722143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:29.035047054 CET49722443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:29.035895109 CET49722443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:29.035913944 CET44349722143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:29.075359106 CET44349713143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:29.242131948 CET4434971613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:29.242191076 CET4434971613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:29.242275953 CET49716443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:29.242311001 CET4434971613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:29.242362022 CET49716443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:29.242643118 CET49716443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:29.242650032 CET4434971613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:29.242681980 CET49716443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:29.243033886 CET4434971613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:29.243128061 CET4434971613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:29.243180037 CET49716443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:29.246051073 CET49723443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:29.246104956 CET4434972313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:29.246187925 CET49723443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:29.246378899 CET49723443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:29.246396065 CET4434972313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:29.255498886 CET4434971813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:29.255523920 CET4434971813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:29.255585909 CET49718443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:29.255604029 CET4434971813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:29.255677938 CET49718443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:29.255835056 CET49718443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:29.255851984 CET4434971813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:29.255888939 CET49718443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:29.256040096 CET4434971813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:29.256081104 CET4434971813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:29.256149054 CET49718443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:29.258424997 CET49724443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:29.258449078 CET4434972413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:29.258645058 CET49724443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:29.258821964 CET49724443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:29.258838892 CET4434972413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:29.303728104 CET4434972013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:29.306221008 CET4434972013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:29.306289911 CET49720443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:29.306368113 CET49720443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:29.306368113 CET49720443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:29.306426048 CET4434972013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:29.306452990 CET4434972013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:29.309590101 CET49725443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:29.309617043 CET4434972513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:29.309834957 CET49725443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:29.310009003 CET49725443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:29.310023069 CET4434972513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:29.321119070 CET4434971913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:29.321136951 CET4434971913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:29.321374893 CET49719443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:29.321392059 CET4434971913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:29.321475029 CET49719443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:29.321489096 CET4434971913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:29.321511030 CET49719443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:29.321582079 CET4434971913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:29.321605921 CET4434971913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:29.321702003 CET49719443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:29.324641943 CET49726443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:29.324655056 CET4434972613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:29.324717999 CET49726443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:29.324878931 CET49726443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:29.324892998 CET4434972613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:29.357448101 CET4434971713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:29.357494116 CET4434971713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:29.357554913 CET49717443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:29.358084917 CET49717443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:29.358102083 CET4434971713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:29.361833096 CET49727443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:29.361845970 CET4434972713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:29.362049103 CET49727443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:29.362287045 CET49727443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:29.362294912 CET4434972713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:29.585078001 CET44349713143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:29.585299969 CET44349713143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:29.585364103 CET49713443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:29.586359978 CET49713443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:29.586380005 CET44349713143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:29.591856956 CET49728443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:29.591883898 CET44349728143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:29.591967106 CET49728443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:29.592252016 CET49728443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:29.592262030 CET44349728143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:29.596334934 CET49729443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:29.596354008 CET44349729143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:29.596502066 CET49729443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:29.597325087 CET49730443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:29.597333908 CET44349730143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:29.597645044 CET49730443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:29.597677946 CET49729443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:29.597687960 CET44349729143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:29.597981930 CET49730443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:29.597992897 CET44349730143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:29.783689976 CET49731443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:29.783713102 CET44349731143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:29.783813953 CET49731443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:29.784143925 CET49731443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:29.784157991 CET44349731143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:30.763123989 CET44349722143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:30.806917906 CET44349721143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:30.810451031 CET49722443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:30.861599922 CET49721443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:30.943461895 CET49722443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:30.943489075 CET44349722143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:30.943842888 CET49721443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:30.943876028 CET44349721143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:30.943960905 CET44349722143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:30.944303989 CET44349721143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:30.965547085 CET49721443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:30.965656996 CET44349721143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:30.966183901 CET49722443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:30.966242075 CET44349722143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:30.966655970 CET49721443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:30.966707945 CET49722443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.007345915 CET44349721143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.011334896 CET44349722143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.051799059 CET4434972413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.052563906 CET49724443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:31.052625895 CET4434972413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.053222895 CET49724443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:31.053234100 CET4434972413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.118123055 CET49698443192.168.2.7104.98.116.138
                      Nov 20, 2024 21:39:31.118257046 CET4434972513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.118791103 CET49725443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:31.118808031 CET4434972513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.119359970 CET49725443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:31.119364023 CET4434972513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.120343924 CET49732443192.168.2.7104.98.116.138
                      Nov 20, 2024 21:39:31.120373964 CET44349732104.98.116.138192.168.2.7
                      Nov 20, 2024 21:39:31.120803118 CET49732443192.168.2.7104.98.116.138
                      Nov 20, 2024 21:39:31.123470068 CET49732443192.168.2.7104.98.116.138
                      Nov 20, 2024 21:39:31.123482943 CET44349732104.98.116.138192.168.2.7
                      Nov 20, 2024 21:39:31.149988890 CET49733443192.168.2.720.12.23.50
                      Nov 20, 2024 21:39:31.150010109 CET4434973320.12.23.50192.168.2.7
                      Nov 20, 2024 21:39:31.150182009 CET49733443192.168.2.720.12.23.50
                      Nov 20, 2024 21:39:31.151527882 CET49733443192.168.2.720.12.23.50
                      Nov 20, 2024 21:39:31.151540041 CET4434973320.12.23.50192.168.2.7
                      Nov 20, 2024 21:39:31.219794035 CET4434972613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.219881058 CET4434972713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.220638990 CET49726443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:31.220714092 CET4434972613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.221241951 CET49726443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:31.221257925 CET4434972613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.221332073 CET49727443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:31.221348047 CET4434972713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.221754074 CET49727443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:31.221757889 CET4434972713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.238498926 CET44349698104.98.116.138192.168.2.7
                      Nov 20, 2024 21:39:31.278942108 CET44349729143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.279232025 CET49729443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.279239893 CET44349729143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.280287981 CET44349729143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.280358076 CET49729443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.280364037 CET44349729143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.280416965 CET49729443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.280781031 CET49729443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.280824900 CET44349729143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.281462908 CET49729443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.281471014 CET44349729143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.323019028 CET44349728143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.323246002 CET49728443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.323256016 CET44349728143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.324678898 CET44349728143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.324750900 CET49728443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.324757099 CET44349728143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.324800968 CET49728443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.325237036 CET49728443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.325300932 CET44349728143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.325491905 CET49728443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.325504065 CET44349728143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.327908993 CET49729443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.374402046 CET49728443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.374680996 CET44349730143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.374975920 CET49730443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.374991894 CET44349730143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.377044916 CET44349730143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.377120018 CET49730443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.377130985 CET44349730143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.377177000 CET49730443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.377630949 CET49730443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.377722979 CET44349730143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.377851963 CET49730443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.377863884 CET44349730143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.420558929 CET49730443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.473711967 CET44349731143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.474003077 CET49731443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.474023104 CET44349731143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.478135109 CET44349731143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.478209019 CET49731443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.478226900 CET44349731143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.478286028 CET49731443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.478977919 CET49731443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.479154110 CET44349731143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.479270935 CET49731443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.479275942 CET44349731143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.499092102 CET4434972413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.499150038 CET4434972413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.499200106 CET49724443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:31.499636889 CET49724443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:31.499655962 CET4434972413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.499669075 CET49724443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:31.499675035 CET4434972413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.508913994 CET49734443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:31.508939981 CET4434973413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.509005070 CET49734443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:31.514156103 CET49734443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:31.514168024 CET4434973413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.528316975 CET49731443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.563553095 CET4434972513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.563604116 CET4434972513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.563656092 CET49725443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:31.563986063 CET49725443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:31.564002037 CET4434972513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.566838026 CET49735443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:31.566910982 CET4434973513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.566992044 CET49735443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:31.567130089 CET49735443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:31.567157030 CET4434973513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.614582062 CET44349721143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.614602089 CET44349721143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.614634991 CET44349721143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.614646912 CET44349721143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.614667892 CET49721443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.614705086 CET49721443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.617908955 CET49721443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.617928028 CET44349721143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.629311085 CET49736443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.629329920 CET44349736143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.629393101 CET49736443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.629654884 CET49736443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.629671097 CET44349736143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.673099995 CET4434972713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.673163891 CET4434972713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.673211098 CET49727443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:31.675245047 CET49727443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:31.675254107 CET4434972713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.675267935 CET49727443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:31.675271988 CET4434972713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.678858995 CET49737443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:31.678883076 CET4434973713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.678957939 CET49737443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:31.679136038 CET49737443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:31.679152966 CET4434973713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.681430101 CET4434972613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.681479931 CET4434972613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.681531906 CET49726443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:31.681670904 CET49726443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:31.681701899 CET4434972613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.681730032 CET49726443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:31.681745052 CET4434972613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.684030056 CET49738443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:31.684066057 CET4434973813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.684130907 CET49738443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:31.684274912 CET49738443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:31.684292078 CET4434973813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.800847054 CET44349722143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.800865889 CET44349722143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.800873041 CET44349722143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.800905943 CET44349722143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.800920963 CET44349722143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.800934076 CET49722443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.800935984 CET44349722143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.800957918 CET44349722143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.800980091 CET49722443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.800991058 CET49722443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.801018953 CET49722443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.853634119 CET44349722143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.853650093 CET44349722143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.853699923 CET49722443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.853710890 CET44349722143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:31.853746891 CET49722443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.853777885 CET49722443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:31.981525898 CET4434972313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.982209921 CET49723443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:31.982228994 CET4434972313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:31.983134985 CET49723443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:31.983141899 CET4434972313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:32.048084974 CET44349722143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.048104048 CET44349722143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.048166990 CET49722443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.048178911 CET44349722143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.048223972 CET49722443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.084109068 CET44349722143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.084125042 CET44349722143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.084197998 CET49722443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.084209919 CET44349722143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.084261894 CET49722443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.120013952 CET44349722143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.120052099 CET44349722143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.120079041 CET44349722143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.120106936 CET49722443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.120152950 CET49722443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.120553970 CET49722443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.120574951 CET44349722143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.145970106 CET44349728143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.146040916 CET44349728143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.146063089 CET44349728143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.146106005 CET49728443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.146111012 CET44349728143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.146147013 CET44349728143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.146174908 CET49728443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.146298885 CET44349728143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.146357059 CET49728443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.147269964 CET49728443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.147284031 CET44349728143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.167983055 CET49740443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.168011904 CET44349740143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.168080091 CET49740443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.168298960 CET49740443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.168312073 CET44349740143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.169900894 CET49741443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.169992924 CET44349741143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.170356989 CET49741443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.170551062 CET49741443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.170588017 CET44349741143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.199771881 CET44349730143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.199815035 CET44349730143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.199825048 CET44349730143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.199841976 CET44349730143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.199882030 CET49730443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.199897051 CET44349730143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.199909925 CET44349730143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.199927092 CET49730443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.199965954 CET49730443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.201913118 CET49730443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.201920986 CET44349730143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.210771084 CET49742443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.210788965 CET44349742143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.211059093 CET49742443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.211237907 CET49742443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.211250067 CET44349742143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.275135994 CET44349731143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.275207996 CET44349731143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.275270939 CET49731443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.276340008 CET49731443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.276351929 CET44349731143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.305012941 CET44349729143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.305033922 CET44349729143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.305042028 CET44349729143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.305090904 CET49729443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.305109024 CET44349729143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.305145979 CET44349729143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.305154085 CET44349729143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.305171967 CET49729443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.305226088 CET49729443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.337804079 CET44349729143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.337821007 CET44349729143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.337954998 CET49729443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.337954998 CET49729443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.337963104 CET44349729143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.360097885 CET44349729143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.360142946 CET44349729143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.360162973 CET44349729143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.360209942 CET49729443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.360209942 CET49729443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.360656023 CET49729443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.360665083 CET44349729143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.369225025 CET49744443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.369291067 CET44349744143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.369380951 CET49744443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.369606018 CET49744443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.369636059 CET44349744143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.371582985 CET49745443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.371634960 CET44349745143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.371716022 CET49745443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.372112036 CET49745443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:32.372129917 CET44349745143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:32.430321932 CET4434972313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:32.430490971 CET4434972313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:32.430622101 CET49723443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:32.430814981 CET49723443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:32.430833101 CET4434972313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:32.430840969 CET49723443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:32.430849075 CET4434972313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:32.462284088 CET49746443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:32.462326050 CET4434974613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:32.462416887 CET49746443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:32.462747097 CET49746443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:32.462766886 CET4434974613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:32.721004009 CET4434973320.12.23.50192.168.2.7
                      Nov 20, 2024 21:39:32.721462965 CET49733443192.168.2.720.12.23.50
                      Nov 20, 2024 21:39:32.725275040 CET49733443192.168.2.720.12.23.50
                      Nov 20, 2024 21:39:32.725289106 CET4434973320.12.23.50192.168.2.7
                      Nov 20, 2024 21:39:32.725677013 CET4434973320.12.23.50192.168.2.7
                      Nov 20, 2024 21:39:32.766454935 CET49733443192.168.2.720.12.23.50
                      Nov 20, 2024 21:39:33.231997967 CET4434973413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:33.270381927 CET49734443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:33.270410061 CET4434973413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:33.270968914 CET49734443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:33.270976067 CET4434973413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:33.368741989 CET44349736143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:33.382642984 CET49736443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:33.382674932 CET44349736143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:33.382986069 CET44349736143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:33.394558907 CET49736443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:33.394628048 CET44349736143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:33.409849882 CET4434973513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:33.414381027 CET49736443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:33.433742046 CET49735443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:33.433774948 CET4434973513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:33.437716961 CET49735443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:33.437724113 CET4434973513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:33.459340096 CET44349736143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:33.462595940 CET4434973813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:33.467710972 CET4434973713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:33.475855112 CET49738443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:33.475876093 CET4434973813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:33.483360052 CET49738443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:33.483374119 CET4434973813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:33.503384113 CET49737443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:33.503406048 CET4434973713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:33.503976107 CET49737443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:33.503982067 CET4434973713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:33.668287039 CET4434973413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:33.668431997 CET4434973413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:33.668607950 CET49734443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:33.668678045 CET49734443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:33.668697119 CET4434973413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:33.668706894 CET49734443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:33.668713093 CET4434973413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:33.672178030 CET49748443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:33.672202110 CET4434974813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:33.672480106 CET49748443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:33.672480106 CET49748443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:33.672518969 CET4434974813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:33.865362883 CET4434973513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:33.865407944 CET4434973513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:33.865499020 CET49735443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:33.865899086 CET49735443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:33.865945101 CET4434973513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:33.865974903 CET49735443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:33.865991116 CET4434973513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:33.869152069 CET49749443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:33.869180918 CET4434974913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:33.869246960 CET49749443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:33.869507074 CET49749443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:33.869527102 CET4434974913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:33.900639057 CET44349740143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:33.901045084 CET49740443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:33.901067972 CET44349740143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:33.901557922 CET44349740143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:33.902164936 CET49740443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:33.902249098 CET44349740143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:33.902417898 CET49740443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:33.911844969 CET4434973813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:33.911892891 CET4434973813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:33.912164927 CET49738443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:33.912276983 CET49738443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:33.912276983 CET49738443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:33.912293911 CET4434973813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:33.912309885 CET4434973813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:33.915254116 CET49750443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:33.915277004 CET4434975013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:33.915381908 CET49750443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:33.915556908 CET49750443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:33.915563107 CET4434975013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:33.936769962 CET4434973713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:33.936847925 CET4434973713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:33.937187910 CET49737443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:33.937422991 CET49737443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:33.937438965 CET4434973713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:33.937453032 CET49737443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:33.937459946 CET4434973713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:33.939857960 CET49751443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:33.939874887 CET4434975113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:33.939944983 CET49751443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:33.940228939 CET49751443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:33.940237045 CET4434975113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:33.940355062 CET44349742143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:33.940639973 CET49742443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:33.940660954 CET44349742143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:33.942441940 CET44349742143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:33.942503929 CET49742443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:33.942512035 CET44349742143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:33.942552090 CET49742443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:33.942815065 CET44349741143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:33.943255901 CET49742443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:33.943330050 CET44349740143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:33.943356991 CET44349742143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:33.943502903 CET49741443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:33.943535089 CET44349741143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:33.943609953 CET49742443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:33.943622112 CET44349742143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:33.944443941 CET44349741143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:33.944514990 CET49741443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:33.944533110 CET44349741143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:33.944610119 CET49741443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:33.944971085 CET49741443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:33.945025921 CET44349741143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:33.945215940 CET49741443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:33.945231915 CET44349741143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:33.984453917 CET49742443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:34.000077963 CET49741443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:34.109044075 CET44349745143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.109363079 CET49745443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:34.109381914 CET44349745143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.111036062 CET44349745143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.111102104 CET49745443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:34.111112118 CET44349745143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.111161947 CET49745443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:34.111625910 CET49745443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:34.111721039 CET44349745143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.111874104 CET49745443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:34.111890078 CET44349745143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.145273924 CET44349744143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.146527052 CET49744443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:34.146552086 CET44349744143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.146863937 CET44349744143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.147695065 CET49744443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:34.147757053 CET44349744143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.147964001 CET49744443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:34.156357050 CET49745443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:34.165497065 CET44349736143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.165524960 CET44349736143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.165544987 CET44349736143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.165585995 CET44349736143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.165601969 CET49736443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:34.165649891 CET49736443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:34.187515974 CET4434974613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:34.191355944 CET44349744143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.193497896 CET49746443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:34.193578959 CET4434974613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:34.194241047 CET49746443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:34.194257021 CET4434974613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:34.230457067 CET49736443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:34.230482101 CET44349736143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.259793997 CET49733443192.168.2.720.12.23.50
                      Nov 20, 2024 21:39:34.307327032 CET4434973320.12.23.50192.168.2.7
                      Nov 20, 2024 21:39:34.620414019 CET4434974613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:34.620511055 CET4434974613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:34.620577097 CET49746443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:34.620764971 CET49746443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:34.620779991 CET4434974613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:34.620816946 CET49746443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:34.620824099 CET4434974613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:34.624174118 CET49753443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:34.624202967 CET4434975313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:34.624294996 CET49753443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:34.624499083 CET49753443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:34.624512911 CET4434975313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:34.762717962 CET44349742143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.762789011 CET44349742143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.762811899 CET44349742143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.762849092 CET44349742143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.762859106 CET49742443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:34.762881994 CET44349742143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.762912035 CET49742443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:34.763001919 CET44349742143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.763067961 CET49742443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:34.764077902 CET49742443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:34.764100075 CET44349742143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.771055937 CET44349741143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.771085024 CET44349741143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.771091938 CET44349741143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.771107912 CET44349741143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.771116972 CET44349741143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.771135092 CET44349741143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.771152020 CET49741443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:34.771178007 CET44349741143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.771224022 CET49741443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:34.771224022 CET49741443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:34.771868944 CET49741443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:34.771907091 CET44349741143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.776546955 CET4434973320.12.23.50192.168.2.7
                      Nov 20, 2024 21:39:34.776618004 CET4434973320.12.23.50192.168.2.7
                      Nov 20, 2024 21:39:34.776642084 CET4434973320.12.23.50192.168.2.7
                      Nov 20, 2024 21:39:34.776674986 CET49733443192.168.2.720.12.23.50
                      Nov 20, 2024 21:39:34.776680946 CET4434973320.12.23.50192.168.2.7
                      Nov 20, 2024 21:39:34.776711941 CET4434973320.12.23.50192.168.2.7
                      Nov 20, 2024 21:39:34.776715994 CET49733443192.168.2.720.12.23.50
                      Nov 20, 2024 21:39:34.776731968 CET4434973320.12.23.50192.168.2.7
                      Nov 20, 2024 21:39:34.776741028 CET49733443192.168.2.720.12.23.50
                      Nov 20, 2024 21:39:34.776762962 CET49733443192.168.2.720.12.23.50
                      Nov 20, 2024 21:39:34.776799917 CET49733443192.168.2.720.12.23.50
                      Nov 20, 2024 21:39:34.797127962 CET4434973320.12.23.50192.168.2.7
                      Nov 20, 2024 21:39:34.797261953 CET49733443192.168.2.720.12.23.50
                      Nov 20, 2024 21:39:34.797267914 CET4434973320.12.23.50192.168.2.7
                      Nov 20, 2024 21:39:34.797308922 CET4434973320.12.23.50192.168.2.7
                      Nov 20, 2024 21:39:34.797445059 CET49733443192.168.2.720.12.23.50
                      Nov 20, 2024 21:39:34.933701038 CET44349740143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.933765888 CET44349740143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.933810949 CET44349740143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.933847904 CET49740443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:34.933871984 CET44349740143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.933897018 CET49740443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:34.933923960 CET49740443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:34.954286098 CET44349744143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.954333067 CET44349744143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.954461098 CET49744443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:34.954967976 CET49744443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:34.955008984 CET44349744143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.979681969 CET44349740143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.979732990 CET44349740143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.979773045 CET49740443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:34.979792118 CET44349740143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:34.979805946 CET49740443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:35.031419992 CET49740443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:35.148631096 CET44349745143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:35.148690939 CET44349745143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:35.148710966 CET44349745143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:35.148751020 CET49745443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:35.148767948 CET44349745143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:35.148794889 CET49745443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:35.148797989 CET44349745143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:35.148816109 CET44349745143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:35.148828030 CET49745443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:35.148866892 CET49745443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:35.171329021 CET44349740143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:35.171385050 CET44349740143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:35.171402931 CET49740443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:35.171425104 CET44349740143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:35.171447039 CET49740443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:35.171463966 CET49740443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:35.195799112 CET44349745143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:35.195851088 CET44349745143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:35.195872068 CET49745443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:35.195887089 CET44349745143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:35.195913076 CET49745443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:35.208830118 CET44349740143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:35.208878994 CET44349740143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:35.208942890 CET49740443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:35.208964109 CET44349740143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:35.208980083 CET49740443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:35.209000111 CET49740443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:35.226541996 CET44349745143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:35.226593018 CET44349745143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:35.226618052 CET49745443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:35.226629972 CET44349745143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:35.226675034 CET49745443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:35.226716042 CET44349745143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:35.228285074 CET49745443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:35.230063915 CET49745443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:35.230079889 CET44349745143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:35.237962961 CET44349740143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:35.238014936 CET44349740143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:35.238035917 CET49740443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:35.238066912 CET44349740143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:35.238080978 CET49740443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:35.238106012 CET49740443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:35.238147974 CET44349740143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:35.238424063 CET49740443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:35.238430977 CET44349740143.92.58.241192.168.2.7
                      Nov 20, 2024 21:39:35.238440990 CET49740443192.168.2.7143.92.58.241
                      Nov 20, 2024 21:39:35.474872112 CET44349711142.250.181.100192.168.2.7
                      Nov 20, 2024 21:39:35.475002050 CET44349711142.250.181.100192.168.2.7
                      Nov 20, 2024 21:39:35.475074053 CET49711443192.168.2.7142.250.181.100
                      Nov 20, 2024 21:39:35.592799902 CET4434974913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:35.593746901 CET49749443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:35.593770027 CET4434974913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:35.594404936 CET49749443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:35.594410896 CET4434974913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:35.623342037 CET4434974813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:35.623881102 CET49748443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:35.623894930 CET4434974813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:35.624345064 CET49748443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:35.624350071 CET4434974813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:35.763267994 CET4434975013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:35.763891935 CET49750443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:35.763900042 CET4434975013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:35.766055107 CET49750443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:35.766058922 CET4434975013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:35.853948116 CET4434975113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:35.854540110 CET49751443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:35.854559898 CET4434975113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:35.855052948 CET49751443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:35.855058908 CET4434975113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:36.018292904 CET49711443192.168.2.7142.250.181.100
                      Nov 20, 2024 21:39:36.018378019 CET44349711142.250.181.100192.168.2.7
                      Nov 20, 2024 21:39:36.027837992 CET4434974913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:36.027894974 CET4434974913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:36.028012991 CET49749443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:36.028163910 CET49749443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:36.028178930 CET4434974913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:36.028189898 CET49749443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:36.028198004 CET4434974913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:36.030884027 CET49755443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:36.030913115 CET4434975513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:36.031039953 CET49755443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:36.031197071 CET49755443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:36.031203985 CET4434975513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:36.063668013 CET49733443192.168.2.720.12.23.50
                      Nov 20, 2024 21:39:36.063668013 CET49733443192.168.2.720.12.23.50
                      Nov 20, 2024 21:39:36.063685894 CET4434973320.12.23.50192.168.2.7
                      Nov 20, 2024 21:39:36.063694954 CET4434973320.12.23.50192.168.2.7
                      Nov 20, 2024 21:39:36.083014011 CET4434974813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:36.083158970 CET4434974813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:36.083241940 CET49748443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:36.083332062 CET49748443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:36.083342075 CET4434974813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:36.083353996 CET49748443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:36.083358049 CET4434974813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:36.086097002 CET49756443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:36.086158037 CET4434975613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:36.086230993 CET49756443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:36.086361885 CET49756443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:36.086395025 CET4434975613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:36.219192028 CET4434975013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:36.219274998 CET4434975013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:36.220927000 CET49750443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:36.221368074 CET49750443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:36.221379995 CET4434975013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:36.221407890 CET49750443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:36.221414089 CET4434975013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:36.254446983 CET49757443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:36.254498005 CET4434975713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:36.254573107 CET49757443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:36.254801035 CET49757443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:36.254816055 CET4434975713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:36.311932087 CET4434975113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:36.312001944 CET4434975113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:36.312083960 CET49751443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:36.312295914 CET49751443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:36.312306881 CET4434975113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:36.312318087 CET49751443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:36.312323093 CET4434975113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:36.315960884 CET49758443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:36.315988064 CET4434975813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:36.316056013 CET49758443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:36.316231966 CET49758443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:36.316248894 CET4434975813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:36.473109961 CET4434975313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:36.474020958 CET49753443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:36.474037886 CET4434975313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:36.475936890 CET49753443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:36.475941896 CET4434975313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:36.959448099 CET4434975313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:36.959635019 CET4434975313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:36.959785938 CET49753443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:36.959872007 CET49753443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:36.959891081 CET4434975313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:36.959899902 CET49753443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:36.959904909 CET4434975313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:36.963948965 CET49759443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:36.964004040 CET4434975913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:36.964085102 CET49759443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:36.964268923 CET49759443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:36.964287043 CET4434975913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:37.759633064 CET4434975513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:37.760251999 CET49755443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:37.760276079 CET4434975513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:37.762511015 CET49755443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:37.762518883 CET4434975513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:37.966366053 CET4434975613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:37.966941118 CET49756443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:37.966948986 CET4434975613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:37.969362974 CET49756443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:37.969367027 CET4434975613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:38.137295961 CET4434975713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:38.137805939 CET49757443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:38.137836933 CET4434975713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:38.138518095 CET49757443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:38.138525009 CET4434975713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:38.164355040 CET4434975813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:38.164776087 CET49758443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:38.164791107 CET4434975813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:38.165244102 CET49758443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:38.165247917 CET4434975813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:38.197150946 CET4434975513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:38.197309017 CET4434975513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:38.197376966 CET49755443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:38.197485924 CET49755443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:38.197509050 CET4434975513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:38.197525024 CET49755443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:38.197532892 CET4434975513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:38.200624943 CET49760443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:38.200671911 CET4434976013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:38.200747013 CET49760443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:38.200931072 CET49760443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:38.200947046 CET4434976013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:38.427071095 CET4434975613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:38.427231073 CET4434975613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:38.427287102 CET49756443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:38.427458048 CET49756443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:38.427470922 CET4434975613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:38.427479982 CET49756443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:38.427485943 CET4434975613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:38.430613995 CET49761443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:38.430643082 CET4434976113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:38.430759907 CET49761443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:38.430965900 CET49761443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:38.430978060 CET4434976113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:38.593307018 CET4434975713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:38.593381882 CET4434975713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:38.593463898 CET49757443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:38.593663931 CET49757443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:38.593677998 CET4434975713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:38.593688011 CET49757443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:38.593693972 CET4434975713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:38.597469091 CET49762443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:38.597498894 CET4434976213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:38.597632885 CET49762443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:38.597815037 CET49762443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:38.597831964 CET4434976213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:38.618407011 CET4434975813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:38.618469954 CET4434975813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:38.618549109 CET49758443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:38.618633032 CET49758443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:38.618647099 CET4434975813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:38.618657112 CET49758443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:38.618660927 CET4434975813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:38.621355057 CET49763443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:38.621383905 CET4434976313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:38.621450901 CET49763443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:38.621617079 CET49763443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:38.621629000 CET4434976313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:38.753211975 CET4434975913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:38.753892899 CET49759443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:38.753921032 CET4434975913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:38.755717039 CET49759443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:38.755724907 CET4434975913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:39.197809935 CET4434975913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:39.197894096 CET4434975913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:39.197982073 CET49759443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:39.198227882 CET49759443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:39.198244095 CET4434975913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:39.198297024 CET49759443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:39.198303938 CET4434975913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:39.201262951 CET49764443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:39.201313972 CET4434976413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:39.201383114 CET49764443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:39.201553106 CET49764443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:39.201570988 CET4434976413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:39.359950066 CET49677443192.168.2.720.50.201.200
                      Nov 20, 2024 21:39:39.920928955 CET4434976013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:39.921540976 CET49760443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:39.921611071 CET4434976013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:39.922292948 CET49760443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:39.922307014 CET4434976013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:40.221477032 CET4434976113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:40.222084045 CET49761443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:40.222110987 CET4434976113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:40.222568989 CET49761443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:40.222577095 CET4434976113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:40.344335079 CET4434976313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:40.345251083 CET49763443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:40.345276117 CET4434976313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:40.345765114 CET49763443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:40.345769882 CET4434976313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:40.354331970 CET4434976013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:40.354490042 CET4434976013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:40.354568958 CET49760443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:40.354654074 CET49760443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:40.354702950 CET4434976013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:40.354733944 CET49760443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:40.354749918 CET4434976013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:40.357541084 CET49765443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:40.357572079 CET4434976513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:40.357892036 CET49765443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:40.358083010 CET49765443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:40.358093977 CET4434976513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:40.379401922 CET4434976213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:40.381583929 CET49762443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:40.381602049 CET4434976213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:40.387839079 CET49762443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:40.387844086 CET4434976213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:40.670898914 CET4434976113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:40.671063900 CET4434976113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:40.671344995 CET49761443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:40.671386957 CET49761443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:40.671407938 CET4434976113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:40.671420097 CET49761443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:40.671427011 CET4434976113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:40.678492069 CET49766443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:40.678533077 CET4434976613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:40.678662062 CET49766443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:40.678878069 CET49766443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:40.678891897 CET4434976613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:40.780940056 CET4434976313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:40.781021118 CET4434976313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:40.781122923 CET49763443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:40.781521082 CET49763443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:40.781542063 CET4434976313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:40.781554937 CET49763443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:40.781562090 CET4434976313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:40.784954071 CET49767443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:40.784989119 CET4434976713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:40.785161018 CET49767443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:40.785384893 CET49767443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:40.785404921 CET4434976713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:40.822787046 CET4434976213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:40.822854996 CET4434976213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:40.822953939 CET49762443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:40.823048115 CET49762443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:40.823090076 CET4434976213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:40.823117971 CET49762443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:40.823132992 CET4434976213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:40.825527906 CET49768443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:40.825612068 CET4434976813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:40.825699091 CET49768443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:40.825865984 CET49768443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:40.825885057 CET4434976813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:40.853436947 CET4976980192.168.2.745.200.73.165
                      Nov 20, 2024 21:39:40.854304075 CET4977080192.168.2.745.200.73.165
                      Nov 20, 2024 21:39:40.905432940 CET4977180192.168.2.745.200.73.165
                      Nov 20, 2024 21:39:40.973041058 CET804976945.200.73.165192.168.2.7
                      Nov 20, 2024 21:39:40.973202944 CET4976980192.168.2.745.200.73.165
                      Nov 20, 2024 21:39:40.973388910 CET4976980192.168.2.745.200.73.165
                      Nov 20, 2024 21:39:40.973756075 CET804977045.200.73.165192.168.2.7
                      Nov 20, 2024 21:39:40.973969936 CET4977080192.168.2.745.200.73.165
                      Nov 20, 2024 21:39:41.025676012 CET804977145.200.73.165192.168.2.7
                      Nov 20, 2024 21:39:41.025882006 CET4977180192.168.2.745.200.73.165
                      Nov 20, 2024 21:39:41.045393944 CET4434976413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:41.046036005 CET49764443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:41.046056032 CET4434976413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:41.046555996 CET49764443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:41.046561003 CET4434976413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:41.093041897 CET804976945.200.73.165192.168.2.7
                      Nov 20, 2024 21:39:41.501091003 CET4434976413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:41.501177073 CET4434976413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:41.501451015 CET49764443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:41.501451015 CET49764443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:41.501477957 CET49764443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:41.501496077 CET4434976413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:41.505510092 CET49772443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:41.505604982 CET4434977213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:41.505707979 CET49772443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:41.505875111 CET49772443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:41.505904913 CET4434977213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:42.212654114 CET4434976513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:42.218035936 CET49765443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:42.218061924 CET4434976513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:42.246083975 CET49765443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:42.246098995 CET4434976513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:42.474594116 CET4434976613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:42.475347996 CET49766443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:42.475368977 CET4434976613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:42.475778103 CET49766443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:42.475784063 CET4434976613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:42.502945900 CET804976945.200.73.165192.168.2.7
                      Nov 20, 2024 21:39:42.502989054 CET804976945.200.73.165192.168.2.7
                      Nov 20, 2024 21:39:42.503000021 CET804976945.200.73.165192.168.2.7
                      Nov 20, 2024 21:39:42.503072977 CET804976945.200.73.165192.168.2.7
                      Nov 20, 2024 21:39:42.503083944 CET804976945.200.73.165192.168.2.7
                      Nov 20, 2024 21:39:42.503094912 CET804976945.200.73.165192.168.2.7
                      Nov 20, 2024 21:39:42.503104925 CET4976980192.168.2.745.200.73.165
                      Nov 20, 2024 21:39:42.503106117 CET804976945.200.73.165192.168.2.7
                      Nov 20, 2024 21:39:42.503145933 CET804976945.200.73.165192.168.2.7
                      Nov 20, 2024 21:39:42.503146887 CET4976980192.168.2.745.200.73.165
                      Nov 20, 2024 21:39:42.503146887 CET4976980192.168.2.745.200.73.165
                      Nov 20, 2024 21:39:42.503156900 CET804976945.200.73.165192.168.2.7
                      Nov 20, 2024 21:39:42.503166914 CET804976945.200.73.165192.168.2.7
                      Nov 20, 2024 21:39:42.503199100 CET4976980192.168.2.745.200.73.165
                      Nov 20, 2024 21:39:42.503200054 CET4976980192.168.2.745.200.73.165
                      Nov 20, 2024 21:39:42.622802973 CET804976945.200.73.165192.168.2.7
                      Nov 20, 2024 21:39:42.634135008 CET4434976713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:42.639204025 CET49767443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:42.639220953 CET4434976713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:42.639981031 CET49767443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:42.639986038 CET4434976713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:42.661695957 CET4434976513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:42.661772013 CET4434976513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:42.661854982 CET49765443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:42.662224054 CET49765443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:42.662225008 CET49765443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:42.662235975 CET4434976513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:42.662242889 CET4434976513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:42.666662931 CET49773443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:42.666701078 CET4434977313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:42.666754007 CET49773443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:42.666933060 CET49773443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:42.666944027 CET4434977313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:42.674012899 CET4976980192.168.2.745.200.73.165
                      Nov 20, 2024 21:39:42.675628901 CET4434976813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:42.676079035 CET49768443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:42.676114082 CET4434976813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:42.676625967 CET49768443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:42.676631927 CET4434976813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:42.799370050 CET49774443192.168.2.7104.26.8.44
                      Nov 20, 2024 21:39:42.799415112 CET44349774104.26.8.44192.168.2.7
                      Nov 20, 2024 21:39:42.799484015 CET49774443192.168.2.7104.26.8.44
                      Nov 20, 2024 21:39:42.799694061 CET49774443192.168.2.7104.26.8.44
                      Nov 20, 2024 21:39:42.799714088 CET44349774104.26.8.44192.168.2.7
                      Nov 20, 2024 21:39:42.918688059 CET4434976613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:42.918848991 CET4434976613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:42.918927908 CET49766443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:42.919079065 CET49766443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:42.919090033 CET4434976613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:42.919126034 CET49766443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:42.919132948 CET4434976613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:42.922832966 CET49775443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:42.922866106 CET4434977513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:42.923161030 CET49775443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:42.923161030 CET49775443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:42.923190117 CET4434977513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:43.065313101 CET49776443192.168.2.718.165.220.101
                      Nov 20, 2024 21:39:43.065342903 CET4434977618.165.220.101192.168.2.7
                      Nov 20, 2024 21:39:43.065454960 CET49776443192.168.2.718.165.220.101
                      Nov 20, 2024 21:39:43.065685034 CET49776443192.168.2.718.165.220.101
                      Nov 20, 2024 21:39:43.065697908 CET4434977618.165.220.101192.168.2.7
                      Nov 20, 2024 21:39:43.098582983 CET4434976713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:43.098660946 CET4434976713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:43.098751068 CET49767443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:43.099041939 CET49767443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:43.099041939 CET49767443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:43.099064112 CET4434976713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:43.099075079 CET4434976713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:43.102551937 CET49777443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:43.102643967 CET4434977713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:43.102747917 CET49777443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:43.102931976 CET49777443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:43.102966070 CET4434977713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:43.134655952 CET4434976813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:43.134727001 CET4434976813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:43.134953976 CET49768443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:43.137099028 CET49768443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:43.137141943 CET4434976813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:43.137177944 CET49768443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:43.137193918 CET4434976813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:43.140815020 CET49778443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:43.140847921 CET4434977813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:43.140942097 CET49778443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:43.141171932 CET49778443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:43.141181946 CET4434977813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:43.356275082 CET4434977213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:43.356919050 CET49772443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:43.356969118 CET4434977213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:43.357558012 CET49772443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:43.357563019 CET4434977213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:43.814657927 CET4434977213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:43.814807892 CET4434977213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:43.814929008 CET49772443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:43.815085888 CET49772443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:43.815130949 CET4434977213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:43.815160990 CET49772443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:43.815176964 CET4434977213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:43.818962097 CET49779443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:43.819051981 CET4434977913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:43.819363117 CET49779443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:43.819363117 CET49779443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:43.819439888 CET4434977913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:44.634289980 CET4434977313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:44.643363953 CET49773443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:44.643394947 CET4434977313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:44.644165993 CET49773443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:44.644171953 CET4434977313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:44.682436943 CET44349774104.26.8.44192.168.2.7
                      Nov 20, 2024 21:39:44.698905945 CET4434977513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:44.736397028 CET49774443192.168.2.7104.26.8.44
                      Nov 20, 2024 21:39:44.752660036 CET49775443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:44.908420086 CET4434977813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:44.932228088 CET49775443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:44.932257891 CET4434977513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:44.932897091 CET49775443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:44.932902098 CET4434977513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:44.933289051 CET49774443192.168.2.7104.26.8.44
                      Nov 20, 2024 21:39:44.933339119 CET44349774104.26.8.44192.168.2.7
                      Nov 20, 2024 21:39:44.934190035 CET49778443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:44.934211969 CET4434977813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:44.934559107 CET44349774104.26.8.44192.168.2.7
                      Nov 20, 2024 21:39:44.934573889 CET44349774104.26.8.44192.168.2.7
                      Nov 20, 2024 21:39:44.934576988 CET49778443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:44.934583902 CET4434977813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:44.934648037 CET49774443192.168.2.7104.26.8.44
                      Nov 20, 2024 21:39:44.940103054 CET49774443192.168.2.7104.26.8.44
                      Nov 20, 2024 21:39:44.940186024 CET44349774104.26.8.44192.168.2.7
                      Nov 20, 2024 21:39:44.940525055 CET49774443192.168.2.7104.26.8.44
                      Nov 20, 2024 21:39:44.940542936 CET44349774104.26.8.44192.168.2.7
                      Nov 20, 2024 21:39:44.987293005 CET49774443192.168.2.7104.26.8.44
                      Nov 20, 2024 21:39:45.023329973 CET4434977618.165.220.101192.168.2.7
                      Nov 20, 2024 21:39:45.023821115 CET49776443192.168.2.718.165.220.101
                      Nov 20, 2024 21:39:45.023840904 CET4434977618.165.220.101192.168.2.7
                      Nov 20, 2024 21:39:45.025284052 CET4434977618.165.220.101192.168.2.7
                      Nov 20, 2024 21:39:45.025357008 CET49776443192.168.2.718.165.220.101
                      Nov 20, 2024 21:39:45.026546001 CET49776443192.168.2.718.165.220.101
                      Nov 20, 2024 21:39:45.026624918 CET4434977618.165.220.101192.168.2.7
                      Nov 20, 2024 21:39:45.027124882 CET49776443192.168.2.718.165.220.101
                      Nov 20, 2024 21:39:45.027137041 CET4434977618.165.220.101192.168.2.7
                      Nov 20, 2024 21:39:45.079396963 CET49776443192.168.2.718.165.220.101
                      Nov 20, 2024 21:39:45.090111971 CET4434977313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:45.090275049 CET4434977313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:45.090408087 CET49773443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:45.090542078 CET49773443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:45.090564013 CET4434977313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:45.090615034 CET49773443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:45.090620995 CET4434977313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:45.093662024 CET49780443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:45.093689919 CET4434978013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:45.093760014 CET49780443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:45.093913078 CET49780443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:45.093923092 CET4434978013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:45.119916916 CET4434977713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:45.120466948 CET49777443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:45.120543957 CET4434977713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:45.120918036 CET49777443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:45.120932102 CET4434977713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:45.257747889 CET4434977513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:45.257929087 CET4434977513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:45.258033991 CET49775443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:45.258162975 CET49775443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:45.258182049 CET4434977513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:45.258198977 CET49775443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:45.258204937 CET4434977513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:45.261174917 CET49781443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:45.261284113 CET4434978113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:45.261394024 CET49781443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:45.261554956 CET49781443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:45.261575937 CET4434978113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:45.351753950 CET4434977813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:45.351814985 CET4434977813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:45.351938009 CET49778443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:45.352255106 CET49778443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:45.352267981 CET4434977813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:45.352282047 CET49778443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:45.352287054 CET4434977813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:45.355529070 CET49782443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:45.355576992 CET4434978213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:45.355659962 CET49782443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:45.355856895 CET49782443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:45.355870008 CET4434978213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:45.467566013 CET44349774104.26.8.44192.168.2.7
                      Nov 20, 2024 21:39:45.467854023 CET44349774104.26.8.44192.168.2.7
                      Nov 20, 2024 21:39:45.467986107 CET49774443192.168.2.7104.26.8.44
                      Nov 20, 2024 21:39:45.471084118 CET49774443192.168.2.7104.26.8.44
                      Nov 20, 2024 21:39:45.471117973 CET44349774104.26.8.44192.168.2.7
                      Nov 20, 2024 21:39:45.585911036 CET4434977713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:45.585975885 CET4434977713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:45.586040020 CET49777443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:45.586303949 CET49777443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:45.586358070 CET4434977713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:45.586389065 CET49777443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:45.586405993 CET4434977713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:45.590207100 CET49783443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:45.590250015 CET4434978313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:45.590331078 CET49783443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:45.590477943 CET49783443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:45.590493917 CET4434978313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:45.617387056 CET49784443192.168.2.7104.26.8.44
                      Nov 20, 2024 21:39:45.617434025 CET44349784104.26.8.44192.168.2.7
                      Nov 20, 2024 21:39:45.617505074 CET49784443192.168.2.7104.26.8.44
                      Nov 20, 2024 21:39:45.617726088 CET49784443192.168.2.7104.26.8.44
                      Nov 20, 2024 21:39:45.617746115 CET44349784104.26.8.44192.168.2.7
                      Nov 20, 2024 21:39:45.791862965 CET4434977913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:45.792566061 CET49779443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:45.792613983 CET4434977913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:45.793056965 CET49779443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:45.793062925 CET4434977913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:46.072432041 CET4434977618.165.220.101192.168.2.7
                      Nov 20, 2024 21:39:46.072459936 CET4434977618.165.220.101192.168.2.7
                      Nov 20, 2024 21:39:46.072469950 CET4434977618.165.220.101192.168.2.7
                      Nov 20, 2024 21:39:46.072515965 CET49776443192.168.2.718.165.220.101
                      Nov 20, 2024 21:39:46.072534084 CET4434977618.165.220.101192.168.2.7
                      Nov 20, 2024 21:39:46.072551966 CET4434977618.165.220.101192.168.2.7
                      Nov 20, 2024 21:39:46.072602987 CET49776443192.168.2.718.165.220.101
                      Nov 20, 2024 21:39:46.073431015 CET49776443192.168.2.718.165.220.101
                      Nov 20, 2024 21:39:46.073448896 CET4434977618.165.220.101192.168.2.7
                      Nov 20, 2024 21:39:46.099025965 CET4976980192.168.2.745.200.73.165
                      Nov 20, 2024 21:39:46.219387054 CET804976945.200.73.165192.168.2.7
                      Nov 20, 2024 21:39:46.243557930 CET49785443192.168.2.718.165.220.101
                      Nov 20, 2024 21:39:46.243607998 CET4434978518.165.220.101192.168.2.7
                      Nov 20, 2024 21:39:46.243693113 CET49785443192.168.2.718.165.220.101
                      Nov 20, 2024 21:39:46.243915081 CET49785443192.168.2.718.165.220.101
                      Nov 20, 2024 21:39:46.243927956 CET4434978518.165.220.101192.168.2.7
                      Nov 20, 2024 21:39:46.250433922 CET4434977913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:46.250559092 CET4434977913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:46.250912905 CET49779443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:46.251000881 CET49779443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:46.251027107 CET4434977913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:46.251043081 CET49779443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:46.251050949 CET4434977913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:46.254076958 CET49786443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:46.254107952 CET4434978613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:46.254282951 CET49786443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:46.254471064 CET49786443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:46.254482985 CET4434978613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:46.636259079 CET804976945.200.73.165192.168.2.7
                      Nov 20, 2024 21:39:46.636324883 CET804976945.200.73.165192.168.2.7
                      Nov 20, 2024 21:39:46.636446953 CET4976980192.168.2.745.200.73.165
                      Nov 20, 2024 21:39:46.641216993 CET804976945.200.73.165192.168.2.7
                      Nov 20, 2024 21:39:46.641230106 CET804976945.200.73.165192.168.2.7
                      Nov 20, 2024 21:39:46.641283989 CET4976980192.168.2.745.200.73.165
                      Nov 20, 2024 21:39:46.647149086 CET804976945.200.73.165192.168.2.7
                      Nov 20, 2024 21:39:46.647161007 CET804976945.200.73.165192.168.2.7
                      Nov 20, 2024 21:39:46.647258997 CET4976980192.168.2.745.200.73.165
                      Nov 20, 2024 21:39:46.655510902 CET804976945.200.73.165192.168.2.7
                      Nov 20, 2024 21:39:46.655648947 CET804976945.200.73.165192.168.2.7
                      Nov 20, 2024 21:39:46.655700922 CET4976980192.168.2.745.200.73.165
                      Nov 20, 2024 21:39:46.663933992 CET804976945.200.73.165192.168.2.7
                      Nov 20, 2024 21:39:46.719105005 CET4976980192.168.2.745.200.73.165
                      Nov 20, 2024 21:39:46.859473944 CET804976945.200.73.165192.168.2.7
                      Nov 20, 2024 21:39:46.859491110 CET804976945.200.73.165192.168.2.7
                      Nov 20, 2024 21:39:46.859613895 CET4976980192.168.2.745.200.73.165
                      Nov 20, 2024 21:39:46.965243101 CET4434978013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:46.968981028 CET49780443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:46.969014883 CET4434978013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:46.969922066 CET49780443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:46.969928980 CET4434978013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:47.062813044 CET4434978113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:47.066212893 CET49781443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:47.066287041 CET4434978113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:47.066838026 CET49781443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:47.066850901 CET4434978113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:47.139353991 CET4434978213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:47.142319918 CET49782443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:47.142358065 CET4434978213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:47.142718077 CET49782443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:47.142723083 CET4434978213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:47.206444025 CET44349784104.26.8.44192.168.2.7
                      Nov 20, 2024 21:39:47.206824064 CET49784443192.168.2.7104.26.8.44
                      Nov 20, 2024 21:39:47.206851959 CET44349784104.26.8.44192.168.2.7
                      Nov 20, 2024 21:39:47.208353043 CET44349784104.26.8.44192.168.2.7
                      Nov 20, 2024 21:39:47.208462000 CET49784443192.168.2.7104.26.8.44
                      Nov 20, 2024 21:39:47.213263035 CET49784443192.168.2.7104.26.8.44
                      Nov 20, 2024 21:39:47.213419914 CET49784443192.168.2.7104.26.8.44
                      Nov 20, 2024 21:39:47.213419914 CET44349784104.26.8.44192.168.2.7
                      Nov 20, 2024 21:39:47.259330034 CET44349784104.26.8.44192.168.2.7
                      Nov 20, 2024 21:39:47.265950918 CET49784443192.168.2.7104.26.8.44
                      Nov 20, 2024 21:39:47.265960932 CET44349784104.26.8.44192.168.2.7
                      Nov 20, 2024 21:39:47.312859058 CET49784443192.168.2.7104.26.8.44
                      Nov 20, 2024 21:39:47.377119064 CET4434978313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:47.382483959 CET49783443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:47.382577896 CET4434978313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:47.382889032 CET49783443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:47.382905960 CET4434978313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:47.433136940 CET4434978013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:47.433213949 CET4434978013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:47.433360100 CET49780443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:47.433590889 CET49780443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:47.433609962 CET4434978013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:47.433620930 CET49780443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:47.433626890 CET4434978013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:47.443986893 CET49787443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:47.444055080 CET4434978713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:47.444178104 CET49787443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:47.446885109 CET49787443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:47.446903944 CET4434978713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:47.506161928 CET4434978113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:47.506247044 CET4434978113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:47.506427050 CET49781443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:47.506644011 CET49781443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:47.506697893 CET4434978113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:47.506727934 CET49781443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:47.506743908 CET4434978113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:47.509818077 CET49788443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:47.509865999 CET4434978813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:47.509960890 CET49788443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:47.510189056 CET49788443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:47.510200977 CET4434978813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:47.599874973 CET4434978213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:47.599941015 CET4434978213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:47.600006104 CET49782443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:47.600281954 CET49782443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:47.600298882 CET4434978213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:47.600308895 CET49782443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:47.600315094 CET4434978213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:47.603113890 CET49789443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:47.603166103 CET4434978913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:47.603226900 CET49789443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:47.603387117 CET49789443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:47.603404999 CET4434978913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:47.662681103 CET44349784104.26.8.44192.168.2.7
                      Nov 20, 2024 21:39:47.662964106 CET44349784104.26.8.44192.168.2.7
                      Nov 20, 2024 21:39:47.663034916 CET49784443192.168.2.7104.26.8.44
                      Nov 20, 2024 21:39:47.664067984 CET49784443192.168.2.7104.26.8.44
                      Nov 20, 2024 21:39:47.664083958 CET44349784104.26.8.44192.168.2.7
                      Nov 20, 2024 21:39:47.820864916 CET4434978313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:47.820939064 CET4434978313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:47.821008921 CET49783443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:47.821312904 CET49783443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:47.821312904 CET49783443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:47.821361065 CET4434978313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:47.821388960 CET4434978313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:47.823965073 CET49790443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:47.824012041 CET4434979013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:47.824100018 CET49790443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:47.824248075 CET49790443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:47.824261904 CET4434979013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:47.962172985 CET4434978518.165.220.101192.168.2.7
                      Nov 20, 2024 21:39:47.962594032 CET49785443192.168.2.718.165.220.101
                      Nov 20, 2024 21:39:47.962624073 CET4434978518.165.220.101192.168.2.7
                      Nov 20, 2024 21:39:47.964106083 CET4434978518.165.220.101192.168.2.7
                      Nov 20, 2024 21:39:47.964215994 CET49785443192.168.2.718.165.220.101
                      Nov 20, 2024 21:39:47.964524984 CET49785443192.168.2.718.165.220.101
                      Nov 20, 2024 21:39:47.964607000 CET4434978518.165.220.101192.168.2.7
                      Nov 20, 2024 21:39:47.964663029 CET49785443192.168.2.718.165.220.101
                      Nov 20, 2024 21:39:48.011332989 CET4434978518.165.220.101192.168.2.7
                      Nov 20, 2024 21:39:48.016062975 CET49785443192.168.2.718.165.220.101
                      Nov 20, 2024 21:39:48.016087055 CET4434978518.165.220.101192.168.2.7
                      Nov 20, 2024 21:39:48.063087940 CET49785443192.168.2.718.165.220.101
                      Nov 20, 2024 21:39:48.134207010 CET4434978613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:48.134995937 CET49786443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:48.135020971 CET4434978613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:48.135301113 CET49786443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:48.135304928 CET4434978613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:48.588102102 CET4434978613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:48.588191032 CET4434978613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:48.588299036 CET49786443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:48.588453054 CET49786443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:48.588453054 CET49786443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:48.588493109 CET4434978613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:48.588517904 CET4434978613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:48.591365099 CET49791443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:48.591408968 CET4434979113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:48.591504097 CET49791443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:48.591682911 CET49791443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:48.591703892 CET4434979113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:49.012407064 CET4434978518.165.220.101192.168.2.7
                      Nov 20, 2024 21:39:49.012470961 CET4434978518.165.220.101192.168.2.7
                      Nov 20, 2024 21:39:49.012491941 CET4434978518.165.220.101192.168.2.7
                      Nov 20, 2024 21:39:49.012530088 CET49785443192.168.2.718.165.220.101
                      Nov 20, 2024 21:39:49.012559891 CET4434978518.165.220.101192.168.2.7
                      Nov 20, 2024 21:39:49.012573957 CET49785443192.168.2.718.165.220.101
                      Nov 20, 2024 21:39:49.013746023 CET4434978518.165.220.101192.168.2.7
                      Nov 20, 2024 21:39:49.013797998 CET49785443192.168.2.718.165.220.101
                      Nov 20, 2024 21:39:49.013989925 CET49785443192.168.2.718.165.220.101
                      Nov 20, 2024 21:39:49.014002085 CET4434978518.165.220.101192.168.2.7
                      Nov 20, 2024 21:39:49.233374119 CET4434978713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:49.239707947 CET49787443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:49.239754915 CET4434978713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:49.240381956 CET49787443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:49.240392923 CET4434978713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:49.315697908 CET4434978813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:49.316459894 CET49788443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:49.316498041 CET4434978813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:49.317104101 CET49788443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:49.317109108 CET4434978813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:49.382574081 CET4434978913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:49.383349895 CET49789443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:49.383380890 CET4434978913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:49.383738995 CET49789443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:49.383744955 CET4434978913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:49.604363918 CET4434979013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:49.604981899 CET49790443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:49.605025053 CET4434979013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:49.605494976 CET49790443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:49.605500937 CET4434979013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:49.676321030 CET4434978713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:49.676460028 CET4434978713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:49.676811934 CET49787443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:49.676867008 CET49787443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:49.676867962 CET49787443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:49.676894903 CET4434978713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:49.676909924 CET4434978713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:49.680244923 CET49792443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:49.680304050 CET4434979213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:49.680387974 CET49792443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:49.680568933 CET49792443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:49.680586100 CET4434979213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:49.767694950 CET4434978813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:49.767852068 CET4434978813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:49.768343925 CET49788443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:49.768343925 CET49788443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:49.768343925 CET49788443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:49.771765947 CET49793443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:49.771827936 CET4434979313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:49.771919012 CET49793443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:49.772084951 CET49793443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:49.772104979 CET4434979313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:49.826236010 CET4434978913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:49.826308012 CET4434978913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:49.826776028 CET49789443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:49.826776028 CET49789443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:49.826776028 CET49789443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:49.830004930 CET49794443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:49.830071926 CET4434979413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:49.830169916 CET49794443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:49.830390930 CET49794443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:49.830409050 CET4434979413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:50.053767920 CET4434979013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:50.053838968 CET4434979013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:50.054131985 CET49790443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:50.054173946 CET49790443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:50.054174900 CET49790443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:50.054193020 CET4434979013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:50.054203033 CET4434979013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:50.057581902 CET49795443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:50.057697058 CET4434979513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:50.057813883 CET49795443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:50.057971001 CET49795443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:50.058006048 CET4434979513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:50.078269958 CET49788443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:50.078289032 CET4434978813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:50.140866995 CET49789443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:50.140902996 CET4434978913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:50.442574978 CET4434979113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:50.443474054 CET49791443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:50.443519115 CET4434979113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:50.444072008 CET49791443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:50.444077969 CET4434979113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:50.898988008 CET4434979113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:50.899070024 CET4434979113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:50.899236917 CET49791443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:50.899426937 CET49791443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:50.899445057 CET4434979113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:50.899460077 CET49791443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:50.899465084 CET4434979113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:50.902997971 CET49796443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:50.903027058 CET4434979613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:50.903135061 CET49796443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:50.903328896 CET49796443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:50.903335094 CET4434979613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:51.468477964 CET4434979213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:51.469016075 CET49792443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:51.469077110 CET4434979213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:51.469477892 CET49792443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:51.469496965 CET4434979213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:51.566694021 CET4434979413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:51.567377090 CET49794443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:51.567435026 CET4434979413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:51.567950964 CET49794443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:51.567962885 CET4434979413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:51.572406054 CET4434979313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:51.572794914 CET49793443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:51.572843075 CET4434979313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:51.573220015 CET49793443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:51.573232889 CET4434979313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:51.775229931 CET4434979513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:51.775794983 CET49795443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:51.775836945 CET4434979513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:51.776473999 CET49795443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:51.776482105 CET4434979513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:51.912610054 CET4434979213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:51.912775993 CET4434979213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:51.912838936 CET49792443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:51.912955999 CET49792443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:51.912976027 CET4434979213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:51.912990093 CET49792443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:51.912996054 CET4434979213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:51.916706085 CET49797443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:51.916743040 CET4434979713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:51.916810989 CET49797443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:51.916980982 CET49797443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:51.916990042 CET4434979713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:52.047341108 CET4434979413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:52.047410965 CET4434979413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:52.047480106 CET49794443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:52.047707081 CET49794443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:52.047707081 CET49794443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:52.047749996 CET4434979413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:52.047776937 CET4434979413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:52.051204920 CET49798443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:52.051256895 CET4434979813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:52.051322937 CET49798443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:52.051563025 CET49798443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:52.051578999 CET4434979813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:52.059782982 CET4434979313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:52.059958935 CET4434979313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:52.060034037 CET49793443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:52.060153008 CET49793443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:52.060153008 CET49793443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:52.060204029 CET4434979313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:52.060236931 CET4434979313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:52.063338041 CET49799443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:52.063374996 CET4434979913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:52.063446999 CET49799443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:52.063718081 CET49799443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:52.063726902 CET4434979913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:52.209541082 CET4434979513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:52.209611893 CET4434979513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:52.209701061 CET49795443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:52.210010052 CET49795443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:52.210059881 CET4434979513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:52.210119009 CET49795443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:52.210134983 CET4434979513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:52.213361025 CET49800443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:52.213399887 CET4434980013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:52.213486910 CET49800443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:52.213661909 CET49800443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:52.213673115 CET4434980013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:52.700484037 CET4434979613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:52.701278925 CET49796443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:52.701294899 CET4434979613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:52.701889992 CET49796443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:52.701894999 CET4434979613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:53.144731045 CET4434979613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:53.144818068 CET4434979613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:53.145082951 CET49796443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:53.145111084 CET49796443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:53.145123005 CET4434979613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:53.145134926 CET49796443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:53.145139933 CET4434979613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:53.148591042 CET49801443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:53.148709059 CET4434980113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:53.148809910 CET49801443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:53.149003983 CET49801443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:53.149035931 CET4434980113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:53.812644005 CET4434979713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:53.813936949 CET49797443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:53.813958883 CET4434979713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:53.814424992 CET49797443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:53.814430952 CET4434979713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:53.846477985 CET4434979913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:53.847048044 CET49799443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:53.847085953 CET4434979913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:53.847532034 CET49799443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:53.847539902 CET4434979913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:53.926743984 CET4434979813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:53.927342892 CET49798443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:53.927372932 CET4434979813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:53.927799940 CET49798443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:53.927803993 CET4434979813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:54.062655926 CET4434980013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:54.069394112 CET49800443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:54.069408894 CET4434980013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:54.070197105 CET49800443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:54.070200920 CET4434980013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:54.275332928 CET4434979713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:54.275429964 CET4434979713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:54.275541067 CET49797443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:54.275841951 CET49797443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:54.275861979 CET4434979713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:54.275871992 CET49797443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:54.275877953 CET4434979713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:54.279288054 CET49802443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:54.279341936 CET4434980213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:54.279637098 CET49802443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:54.279637098 CET49802443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:54.279670954 CET4434980213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:54.280503988 CET4434979913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:54.280580997 CET4434979913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:54.280627966 CET49799443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:54.280831099 CET49799443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:54.280831099 CET49799443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:54.280855894 CET4434979913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:54.280869007 CET4434979913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:54.284066916 CET49803443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:54.284101963 CET4434980313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:54.284178019 CET49803443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:54.284292936 CET49803443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:54.284308910 CET4434980313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:54.387458086 CET4434979813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:54.387629986 CET4434979813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:54.387726068 CET49798443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:54.387943983 CET49798443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:54.387967110 CET4434979813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:54.387978077 CET49798443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:54.387983084 CET4434979813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:54.391041994 CET49804443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:54.391094923 CET4434980413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:54.391196966 CET49804443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:54.392854929 CET49804443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:54.392869949 CET4434980413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:54.515913963 CET4434980013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:54.516057968 CET4434980013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:54.516134977 CET49800443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:54.516488075 CET49800443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:54.516525030 CET4434980013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:54.516552925 CET49800443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:54.516567945 CET4434980013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:54.519395113 CET49805443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:54.519431114 CET4434980513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:54.519512892 CET49805443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:54.519645929 CET49805443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:54.519651890 CET4434980513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:54.958450079 CET4434980113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:54.959197998 CET49801443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:54.959265947 CET4434980113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:54.959651947 CET49801443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:54.959667921 CET4434980113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:55.393560886 CET4434980113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:55.393781900 CET4434980113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:55.393906116 CET49801443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:55.394079924 CET49801443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:55.394079924 CET49801443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:55.394129038 CET4434980113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:55.394171953 CET4434980113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:55.397048950 CET49806443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:55.397090912 CET4434980613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:55.397177935 CET49806443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:55.397375107 CET49806443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:55.397383928 CET4434980613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:56.005316973 CET4434980213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:56.006011963 CET49802443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:56.006051064 CET4434980213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:56.006489038 CET49802443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:56.006494999 CET4434980213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:56.134207964 CET4434980313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:56.134800911 CET49803443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:56.134876013 CET4434980313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:56.135268927 CET49803443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:56.135283947 CET4434980313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:56.236901045 CET4434980513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:56.237554073 CET49805443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:56.237575054 CET4434980513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:56.238018990 CET49805443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:56.238023043 CET4434980513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:56.238781929 CET4434980413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:56.239028931 CET49804443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:56.239069939 CET4434980413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:56.239350080 CET49804443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:56.239356041 CET4434980413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:56.462929010 CET4434980213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:56.463027000 CET4434980213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:56.463129044 CET49802443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:56.463366032 CET49802443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:56.463387012 CET4434980213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:56.463402033 CET49802443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:56.463407040 CET4434980213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:56.466537952 CET49807443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:56.466567039 CET4434980713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:56.466648102 CET49807443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:56.466825962 CET49807443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:56.466835022 CET4434980713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:56.589638948 CET4434980313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:56.589713097 CET4434980313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:56.589787960 CET49803443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:56.590001106 CET49803443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:56.590020895 CET4434980313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:56.590030909 CET49803443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:56.590035915 CET4434980313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:56.592945099 CET49808443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:56.592967987 CET4434980813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:56.593178034 CET49808443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:56.593220949 CET49808443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:56.593230963 CET4434980813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:56.678500891 CET4434980513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:56.678586006 CET4434980513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:56.678740025 CET49805443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:56.679017067 CET49805443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:56.679033041 CET4434980513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:56.679042101 CET49805443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:56.679048061 CET4434980513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:56.682005882 CET49809443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:56.682043076 CET4434980913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:56.682140112 CET49809443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:56.682297945 CET49809443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:56.682307005 CET4434980913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:56.693114996 CET4434980413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:56.693188906 CET4434980413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:56.693254948 CET49804443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:56.693362951 CET49804443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:56.693383932 CET4434980413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:56.693394899 CET49804443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:56.693399906 CET4434980413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:56.695754051 CET49810443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:56.695794106 CET4434981013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:56.695868969 CET49810443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:56.696017027 CET49810443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:56.696031094 CET4434981013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:57.259882927 CET4434980613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:57.260667086 CET49806443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:57.260710955 CET4434980613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:57.261126995 CET49806443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:57.261132956 CET4434980613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:57.713895082 CET4434980613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:57.713975906 CET4434980613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:57.714051962 CET49806443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:57.714353085 CET49806443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:57.714353085 CET49806443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:57.714371920 CET4434980613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:57.714380026 CET4434980613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:57.716892004 CET49811443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:57.717016935 CET4434981113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:57.717120886 CET49811443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:57.717262983 CET49811443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:57.717284918 CET4434981113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:58.256664038 CET4434980713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:58.257406950 CET49807443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:58.257416964 CET4434980713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:58.257869959 CET49807443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:58.257874966 CET4434980713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:58.307434082 CET4434980813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:58.308219910 CET49808443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:58.308264971 CET4434980813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:58.308753967 CET49808443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:58.308758974 CET4434980813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:58.474827051 CET4434981013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:58.475693941 CET49810443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:58.475718021 CET4434981013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:58.476166010 CET49810443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:58.476171017 CET4434981013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:58.569519043 CET4434980913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:58.570225954 CET49809443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:58.570261002 CET4434980913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:58.570533991 CET49809443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:58.570543051 CET4434980913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:58.695955992 CET4434980713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:58.696129084 CET4434980713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:58.696201086 CET49807443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:58.696367979 CET49807443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:58.696384907 CET4434980713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:58.696402073 CET49807443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:58.696408987 CET4434980713.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:58.699635029 CET49812443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:58.699661016 CET4434981213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:58.699744940 CET49812443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:58.699948072 CET49812443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:58.699960947 CET4434981213.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:58.765764952 CET4434980813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:58.765865088 CET4434980813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:58.765929937 CET49808443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:58.766160965 CET49808443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:58.766185999 CET4434980813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:58.766206026 CET49808443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:58.766211033 CET4434980813.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:58.769197941 CET49813443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:58.769237995 CET4434981313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:58.769339085 CET49813443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:58.769504070 CET49813443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:58.769515991 CET4434981313.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:58.918610096 CET4434981013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:58.918685913 CET4434981013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:58.918896914 CET49810443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:58.919305086 CET49810443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:58.919305086 CET49810443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:58.919333935 CET4434981013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:58.919363022 CET4434981013.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:58.922261000 CET49814443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:58.922307968 CET4434981413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:58.922399044 CET49814443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:58.922578096 CET49814443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:58.922595978 CET4434981413.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:59.024177074 CET4434980913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:59.024257898 CET4434980913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:59.024328947 CET49809443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:59.024552107 CET49809443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:59.024569988 CET4434980913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:59.024583101 CET49809443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:59.024590015 CET4434980913.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:59.027904034 CET49815443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:59.027949095 CET4434981513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:59.028038979 CET49815443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:59.028196096 CET49815443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:59.028213024 CET4434981513.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:59.431601048 CET4434981113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:59.432367086 CET49811443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:59.432409048 CET4434981113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:59.432704926 CET49811443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:59.432718039 CET4434981113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:59.866312981 CET4434981113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:59.866483927 CET4434981113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:59.866580009 CET49811443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:59.866734028 CET49811443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:59.866759062 CET4434981113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:59.866774082 CET49811443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:59.866780996 CET4434981113.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:59.869923115 CET49816443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:59.870019913 CET4434981613.107.246.63192.168.2.7
                      Nov 20, 2024 21:39:59.870182037 CET49816443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:59.870352983 CET49816443192.168.2.713.107.246.63
                      Nov 20, 2024 21:39:59.870374918 CET4434981613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:00.487595081 CET4434981313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:00.488169909 CET49813443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:00.488187075 CET4434981313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:00.488643885 CET49813443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:00.488648891 CET4434981313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:00.545994997 CET4434981213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:00.546721935 CET49812443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:00.546737909 CET4434981213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:00.547269106 CET49812443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:00.547276974 CET4434981213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:00.710216999 CET4434981413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:00.710756063 CET49814443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:00.710767031 CET4434981413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:00.711456060 CET49814443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:00.711462021 CET4434981413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:00.746718884 CET4434981513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:00.747217894 CET49815443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:00.747245073 CET4434981513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:00.747859955 CET49815443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:00.747865915 CET4434981513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:00.923952103 CET4434981313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:00.924031019 CET4434981313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:00.924082041 CET49813443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:00.924289942 CET49813443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:00.924302101 CET4434981313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:00.924315929 CET49813443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:00.924321890 CET4434981313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:00.930779934 CET49817443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:00.930875063 CET4434981713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:00.930963039 CET49817443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:00.931310892 CET49817443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:00.931360006 CET4434981713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:00.989722967 CET4434981213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:00.989878893 CET4434981213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:00.989943981 CET49812443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:00.990097046 CET49812443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:00.990117073 CET4434981213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:00.990134001 CET49812443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:00.990140915 CET4434981213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:00.992913961 CET49818443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:00.993005991 CET4434981813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:00.993078947 CET49818443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:00.993271112 CET49818443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:00.993305922 CET4434981813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:01.156217098 CET4434981413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:01.156275034 CET4434981413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:01.156362057 CET49814443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:01.156620026 CET49814443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:01.156639099 CET4434981413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:01.156651974 CET49814443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:01.156658888 CET4434981413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:01.159442902 CET49819443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:01.159539938 CET4434981913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:01.159626961 CET49819443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:01.159770966 CET49819443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:01.159809113 CET4434981913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:01.218229055 CET4434981513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:01.218394995 CET4434981513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:01.218487978 CET49815443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:01.218703985 CET49815443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:01.218720913 CET4434981513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:01.218729973 CET49815443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:01.218734980 CET4434981513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:01.221627951 CET49820443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:01.221671104 CET4434982013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:01.221759081 CET49820443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:01.221913099 CET49820443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:01.221924067 CET4434982013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:01.659923077 CET4434981613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:01.660506964 CET49816443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:01.660604954 CET4434981613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:01.660980940 CET49816443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:01.660994053 CET4434981613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:02.101500034 CET4434981613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:02.101696968 CET4434981613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:02.101897001 CET49816443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:02.101897001 CET49816443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:02.101897001 CET49816443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:02.104362011 CET49821443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:02.104443073 CET4434982113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:02.104532003 CET49821443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:02.104651928 CET49821443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:02.104682922 CET4434982113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:02.406856060 CET49816443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:02.406934023 CET4434981613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:02.715538979 CET4434981813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:02.716586113 CET49818443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:02.716653109 CET4434981813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:02.717081070 CET49818443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:02.717093945 CET4434981813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:02.750328064 CET4434981713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:02.750946999 CET49817443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:02.751019001 CET4434981713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:02.751471996 CET49817443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:02.751485109 CET4434981713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:02.876986027 CET4434981913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:02.877720118 CET49819443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:02.877784967 CET4434981913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:02.878144026 CET49819443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:02.878158092 CET4434981913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:03.006814957 CET4434982013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:03.007488012 CET49820443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:03.007503986 CET4434982013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:03.008172035 CET49820443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:03.008176088 CET4434982013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:03.152939081 CET4434981813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:03.152998924 CET4434981813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:03.153162003 CET4434981813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:03.153227091 CET49818443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:03.153536081 CET49818443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:03.153536081 CET49818443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:03.153585911 CET49818443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:03.153625965 CET4434981813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:03.157326937 CET49822443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:03.157361984 CET4434982213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:03.157459021 CET49822443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:03.157593966 CET49822443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:03.157598972 CET4434982213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:03.313030958 CET4434981913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:03.313077927 CET4434981913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:03.313290119 CET49819443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:03.314619064 CET49819443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:03.314670086 CET4434981913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:03.314701080 CET49819443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:03.314717054 CET4434981913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:03.317543030 CET49823443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:03.317641020 CET4434982313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:03.317760944 CET49823443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:03.317878008 CET49823443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:03.317899942 CET4434982313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:03.343476057 CET4434981713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:03.343660116 CET4434981713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:03.343730927 CET49817443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:03.343890905 CET49817443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:03.343910933 CET4434981713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:03.343924999 CET49817443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:03.343931913 CET4434981713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:03.346992970 CET49824443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:03.347078085 CET4434982413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:03.347179890 CET49824443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:03.347353935 CET49824443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:03.347387075 CET4434982413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:03.451869965 CET4434982013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:03.452018976 CET4434982013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:03.452100039 CET49820443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:03.452322960 CET49820443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:03.452322960 CET49820443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:03.452333927 CET4434982013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:03.452342987 CET4434982013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:03.458019018 CET49825443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:03.458081007 CET4434982513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:03.458168030 CET49825443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:03.458553076 CET49825443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:03.458574057 CET4434982513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:03.929124117 CET4434982113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:03.929744005 CET49821443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:03.929783106 CET4434982113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:03.930254936 CET49821443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:03.930273056 CET4434982113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:04.375442028 CET4434982113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:04.375474930 CET4434982113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:04.375539064 CET49821443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:04.375555038 CET4434982113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:04.375857115 CET49821443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:04.375866890 CET4434982113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:04.375879049 CET49821443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:04.376049042 CET4434982113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:04.376090050 CET4434982113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:04.376312017 CET49821443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:04.379061937 CET49826443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:04.379097939 CET4434982613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:04.379184008 CET49826443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:04.379368067 CET49826443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:04.379381895 CET4434982613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:04.942435026 CET4434982213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:04.943334103 CET49822443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:04.943351984 CET4434982213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:04.943782091 CET49822443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:04.943787098 CET4434982213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.046964884 CET4434982313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.048912048 CET49823443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:05.048963070 CET4434982313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.049297094 CET49823443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:05.049310923 CET4434982313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.133791924 CET4434982413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.134442091 CET49824443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:05.134535074 CET4434982413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.135082960 CET49824443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:05.135134935 CET4434982413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.225620031 CET4434982513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.226290941 CET49825443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:05.226326942 CET4434982513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.226818085 CET49825443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:05.226833105 CET4434982513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.389837980 CET4434982213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.389904976 CET4434982213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.390182018 CET49822443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:05.390202045 CET4434982213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.390254974 CET49822443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:05.390552998 CET49822443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:05.390557051 CET4434982213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.390568972 CET49822443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:05.390927076 CET4434982213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.391011953 CET4434982213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.391060114 CET49822443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:05.403757095 CET49827443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:05.403810024 CET4434982713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.403975010 CET49827443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:05.404145956 CET49827443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:05.404161930 CET4434982713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.486938000 CET4434982313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.486985922 CET4434982313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.487087011 CET49823443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:05.487154007 CET4434982313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.487406015 CET49823443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:05.487461090 CET4434982313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.487492085 CET49823443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:05.487597942 CET4434982313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.487622976 CET4434982313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.487668991 CET49823443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:05.490391016 CET49828443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:05.490420103 CET4434982813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.490500927 CET49828443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:05.490639925 CET49828443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:05.490654945 CET4434982813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.591866016 CET4434982413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.595268965 CET4434982413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.595369101 CET49824443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:05.595412016 CET49824443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:05.595432997 CET4434982413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.595448971 CET49824443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:05.595455885 CET4434982413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.598597050 CET49829443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:05.598632097 CET4434982913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.598718882 CET49829443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:05.598901987 CET49829443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:05.598912954 CET4434982913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.668256998 CET4434982513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.670866013 CET4434982513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.670974970 CET49825443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:05.671045065 CET49825443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:05.671072960 CET4434982513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.671097994 CET49825443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:05.671130896 CET4434982513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.674269915 CET49830443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:05.674314976 CET4434983013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:05.674421072 CET49830443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:05.674588919 CET49830443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:05.674603939 CET4434983013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:06.165761948 CET4434982613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:06.166577101 CET49826443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:06.166639090 CET4434982613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:06.166965008 CET49826443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:06.166980982 CET4434982613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:06.609397888 CET4434982613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:06.612325907 CET4434982613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:06.612420082 CET49826443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:06.612503052 CET49826443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:06.612504005 CET49826443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:06.612557888 CET4434982613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:06.612581968 CET4434982613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:06.615578890 CET49831443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:06.615624905 CET4434983113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:06.615716934 CET49831443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:06.615885973 CET49831443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:06.615895033 CET4434983113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:07.203825951 CET4970680192.168.2.7143.92.58.241
                      Nov 20, 2024 21:40:07.204639912 CET4434982713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:07.205200911 CET49827443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:07.205215931 CET4434982713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:07.205661058 CET49827443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:07.205665112 CET4434982713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:07.250703096 CET4970780192.168.2.7143.92.58.241
                      Nov 20, 2024 21:40:07.323402882 CET8049706143.92.58.241192.168.2.7
                      Nov 20, 2024 21:40:07.335575104 CET4434982813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:07.336174965 CET49828443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:07.336199045 CET4434982813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:07.336538076 CET49828443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:07.336549044 CET4434982813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:07.372452974 CET8049707143.92.58.241192.168.2.7
                      Nov 20, 2024 21:40:07.446531057 CET4434982913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:07.447565079 CET49829443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:07.447582006 CET4434982913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:07.448189020 CET49829443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:07.448193073 CET4434982913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:07.461424112 CET4434983013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:07.463375092 CET49830443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:07.463418961 CET4434983013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:07.463867903 CET49830443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:07.463879108 CET4434983013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:07.652362108 CET4434982713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:07.652514935 CET4434982713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:07.652791023 CET49827443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:07.652883053 CET49827443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:07.652921915 CET4434982713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:07.652973890 CET49827443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:07.652990103 CET4434982713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:07.655654907 CET49832443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:07.655700922 CET4434983213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:07.655793905 CET49832443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:07.655999899 CET49832443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:07.656016111 CET4434983213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:07.792046070 CET4434982813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:07.795047998 CET4434982813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:07.796442032 CET49828443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:07.799493074 CET49828443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:07.799493074 CET49828443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:07.799491882 CET49833443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:07.799535990 CET4434982813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:07.799561024 CET4434982813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:07.799576998 CET4434983313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:07.799715996 CET49833443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:07.799827099 CET49833443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:07.799846888 CET4434983313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:07.905272007 CET4434983013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:07.908365965 CET4434983013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:07.908509016 CET49830443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:07.911428928 CET49834443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:07.911437988 CET49830443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:07.911437988 CET49830443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:07.911468983 CET4434983013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:07.911470890 CET4434983413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:07.911520004 CET4434983013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:07.911612988 CET49834443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:07.911760092 CET49834443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:07.911770105 CET4434983413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:08.463382959 CET4434983113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:08.464025021 CET49831443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:08.464047909 CET4434983113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:08.464497089 CET49831443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:08.464500904 CET4434983113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:08.750787020 CET4970580192.168.2.7143.92.58.241
                      Nov 20, 2024 21:40:08.870516062 CET8049705143.92.58.241192.168.2.7
                      Nov 20, 2024 21:40:08.916246891 CET4434983113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:08.916357040 CET4434983113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:08.916475058 CET49831443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:08.916688919 CET49831443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:08.916743040 CET4434983113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:08.916801929 CET49831443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:08.916820049 CET4434983113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:08.920099974 CET49835443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:08.920150995 CET4434983513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:08.920252085 CET49835443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:08.920456886 CET49835443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:08.920470953 CET4434983513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:09.407785892 CET4434982913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:09.408005953 CET4434982913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:09.408107042 CET49829443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:09.408242941 CET49829443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:09.408277035 CET4434982913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:09.408303976 CET49829443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:09.408319950 CET4434982913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:09.411436081 CET49836443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:09.411469936 CET4434983613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:09.411556005 CET49836443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:09.411731005 CET49836443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:09.411744118 CET4434983613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:09.465425014 CET4434983213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:09.466094017 CET49832443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:09.466155052 CET4434983213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:09.466545105 CET49832443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:09.466557980 CET4434983213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:09.579163074 CET4434983313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:09.579854965 CET49833443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:09.579905987 CET4434983313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:09.580323935 CET49833443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:09.580333948 CET4434983313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:09.689935923 CET4434983413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:09.690502882 CET49834443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:09.690563917 CET4434983413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:09.690861940 CET49834443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:09.690875053 CET4434983413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:09.910522938 CET4434983213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:09.913485050 CET4434983213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:09.913570881 CET49832443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:09.913656950 CET49832443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:09.913656950 CET49832443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:09.913705111 CET4434983213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:09.913732052 CET4434983213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:09.917983055 CET49837443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:09.918040037 CET4434983713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:09.918118954 CET49837443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:09.918329000 CET49837443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:09.918345928 CET4434983713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:10.023004055 CET4434983313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:10.026222944 CET4434983313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:10.026308060 CET49833443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:10.026439905 CET49833443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:10.026489019 CET4434983313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:10.026519060 CET49833443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:10.026535034 CET4434983313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:10.029880047 CET49838443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:10.029917002 CET4434983813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:10.029992104 CET49838443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:10.030174971 CET49838443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:10.030188084 CET4434983813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:10.124036074 CET4434983413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:10.127217054 CET4434983413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:10.127295017 CET49834443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:10.127407074 CET49834443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:10.127407074 CET49834443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:10.127459049 CET4434983413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:10.127485991 CET4434983413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:10.130860090 CET49839443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:10.130951881 CET4434983913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:10.131051064 CET49839443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:10.131264925 CET49839443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:10.131299973 CET4434983913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:10.771234989 CET4434983513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:10.771976948 CET49835443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:10.772039890 CET4434983513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:10.772744894 CET49835443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:10.772768021 CET4434983513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:11.191790104 CET4434983613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:11.192663908 CET49836443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:11.192696095 CET4434983613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:11.193279028 CET49836443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:11.193288088 CET4434983613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:11.267085075 CET4434983513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:11.267134905 CET4434983513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:11.267196894 CET4434983513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:11.267218113 CET49835443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:11.267270088 CET49835443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:11.267529964 CET49835443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:11.267575979 CET4434983513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:11.267606020 CET49835443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:11.267621040 CET4434983513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:11.270917892 CET49840443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:11.270965099 CET4434984013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:11.271071911 CET49840443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:11.271239996 CET49840443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:11.271270037 CET4434984013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:11.668848991 CET4434983613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:11.668930054 CET4434983613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:11.669100046 CET49836443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:11.669411898 CET49836443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:11.669445992 CET4434983613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:11.669465065 CET49836443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:11.669472933 CET4434983613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:11.672952890 CET49841443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:11.673051119 CET4434984113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:11.673156977 CET49841443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:11.673302889 CET49841443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:11.673336983 CET4434984113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:11.679124117 CET4434983713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:11.679660082 CET49837443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:11.679703951 CET4434983713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:11.680169106 CET49837443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:11.680181980 CET4434983713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:11.898390055 CET4434983813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:11.899030924 CET49838443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:11.899064064 CET4434983813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:11.899518013 CET49838443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:11.899524927 CET4434983813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:11.920361042 CET4434983913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:11.920948029 CET49839443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:11.920988083 CET4434983913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:11.921379089 CET49839443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:11.921389103 CET4434983913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:12.113193989 CET4434983713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:12.113270998 CET4434983713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:12.113383055 CET49837443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:12.113403082 CET4434983713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:12.113467932 CET49837443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:12.113670111 CET49837443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:12.113713980 CET4434983713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:12.113775015 CET49837443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:12.113790989 CET4434983713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:12.116547108 CET49842443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:12.116648912 CET4434984213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:12.116738081 CET49842443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:12.116873026 CET49842443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:12.116895914 CET4434984213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:12.356173992 CET4434983813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:12.359239101 CET4434983813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:12.359394073 CET49838443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:12.359972000 CET49838443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:12.359972000 CET49838443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:12.359998941 CET4434983813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:12.360013008 CET4434983813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:12.362704992 CET49843443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:12.362797976 CET4434984313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:12.362915039 CET49843443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:12.363038063 CET49843443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:12.363060951 CET4434984313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:12.363914967 CET4434983913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:12.363969088 CET4434983913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:12.364033937 CET49839443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:12.364147902 CET49839443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:12.364149094 CET49839443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:12.364195108 CET4434983913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:12.364222050 CET4434983913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:12.366225958 CET49844443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:12.366277933 CET4434984413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:12.366476059 CET49844443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:12.366605043 CET49844443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:12.366631985 CET4434984413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:13.061964035 CET4434984013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:13.062551975 CET49840443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:13.062614918 CET4434984013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:13.063095093 CET49840443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:13.063108921 CET4434984013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:13.453510046 CET4434984113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:13.454247952 CET49841443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:13.454346895 CET4434984113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:13.454700947 CET49841443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:13.454721928 CET4434984113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:13.504539013 CET4434984013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:13.507656097 CET4434984013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:13.507755995 CET49840443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:13.507813931 CET49840443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:13.507838011 CET4434984013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:13.507852077 CET49840443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:13.507858992 CET4434984013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:13.510899067 CET49845443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:13.510941029 CET4434984513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:13.511029959 CET49845443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:13.511195898 CET49845443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:13.511210918 CET4434984513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:13.966974020 CET4434984113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:13.967016935 CET4434984113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:13.967076063 CET49841443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:13.967091084 CET4434984113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:13.967143059 CET49841443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:13.967443943 CET49841443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:13.967478991 CET4434984113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:13.967498064 CET49841443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:13.967505932 CET4434984113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:14.110901117 CET49846443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:14.110961914 CET4434984613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:14.111057997 CET49846443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:14.111289978 CET49846443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:14.111305952 CET4434984613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:14.156779051 CET4434984213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:14.157529116 CET49842443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:14.157567978 CET4434984213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:14.157959938 CET49842443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:14.157968998 CET4434984213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:14.161094904 CET4434984413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:14.161448002 CET49844443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:14.161464930 CET4434984413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:14.161796093 CET49844443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:14.161802053 CET4434984413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:14.193676949 CET4434984313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:14.194503069 CET49843443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:14.194555998 CET4434984313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:14.194789886 CET49843443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:14.194797039 CET4434984313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:14.595640898 CET4434984413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:14.598525047 CET4434984413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:14.598620892 CET49844443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:14.598671913 CET49844443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:14.598704100 CET4434984413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:14.598718882 CET49844443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:14.598726034 CET4434984413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:14.599494934 CET4434984213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:14.601931095 CET49847443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:14.601977110 CET4434984713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:14.602076054 CET49847443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:14.602267981 CET49847443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:14.602281094 CET4434984713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:14.602891922 CET4434984213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:14.602957964 CET49842443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:14.603041887 CET49842443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:14.603041887 CET49842443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:14.603087902 CET4434984213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:14.603115082 CET4434984213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:14.605254889 CET49848443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:14.605292082 CET4434984813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:14.605370998 CET49848443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:14.605516911 CET49848443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:14.605530024 CET4434984813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:14.639769077 CET4434984313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:14.639837027 CET4434984313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:14.640027046 CET49843443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:14.640430927 CET49843443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:14.640430927 CET49843443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:14.640455961 CET4434984313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:14.640470028 CET4434984313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:14.643358946 CET49849443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:14.643413067 CET4434984913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:14.643490076 CET49849443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:14.643637896 CET49849443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:14.643656969 CET4434984913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:15.314564943 CET4434984513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:15.315417051 CET49845443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:15.315438032 CET4434984513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:15.316026926 CET49845443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:15.316032887 CET4434984513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:15.324687004 CET44349732104.98.116.138192.168.2.7
                      Nov 20, 2024 21:40:15.324786901 CET49732443192.168.2.7104.98.116.138
                      Nov 20, 2024 21:40:15.407555103 CET49850443192.168.2.7172.202.163.200
                      Nov 20, 2024 21:40:15.407659054 CET44349850172.202.163.200192.168.2.7
                      Nov 20, 2024 21:40:15.407911062 CET49850443192.168.2.7172.202.163.200
                      Nov 20, 2024 21:40:15.408209085 CET49850443192.168.2.7172.202.163.200
                      Nov 20, 2024 21:40:15.408256054 CET44349850172.202.163.200192.168.2.7
                      Nov 20, 2024 21:40:15.769732952 CET4434984513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:15.773117065 CET4434984513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:15.773180962 CET4434984513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:15.773303986 CET49845443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:15.773303986 CET49845443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:15.773346901 CET49845443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:15.773371935 CET4434984513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:15.773384094 CET49845443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:15.773389101 CET4434984513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:15.776570082 CET49851443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:15.776632071 CET4434985113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:15.776715994 CET49851443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:15.776907921 CET49851443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:15.776925087 CET4434985113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:15.909516096 CET4434984613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:15.910645008 CET49846443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:15.910686970 CET4434984613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:15.911351919 CET49846443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:15.911361933 CET4434984613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:16.320293903 CET4434984813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:16.321017981 CET49848443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:16.321032047 CET4434984813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:16.321352005 CET49848443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:16.321356058 CET4434984813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:16.353322983 CET4434984613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:16.356686115 CET4434984613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:16.356774092 CET49846443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:16.356978893 CET49846443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:16.356978893 CET49846443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:16.357002020 CET4434984613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:16.357016087 CET4434984613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:16.359766006 CET49852443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:16.359803915 CET4434985213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:16.359875917 CET49852443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:16.360008955 CET49852443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:16.360018015 CET4434985213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:16.380532026 CET4434984713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:16.381036997 CET49847443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:16.381055117 CET4434984713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:16.381581068 CET49847443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:16.381584883 CET4434984713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:16.424321890 CET4434984913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:16.425026894 CET49849443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:16.425066948 CET4434984913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:16.425344944 CET49849443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:16.425350904 CET4434984913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:16.765794992 CET4434984813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:16.768800974 CET4434984813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:16.768908024 CET49848443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:16.769134045 CET49848443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:16.769134998 CET49848443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:16.769156933 CET4434984813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:16.769169092 CET4434984813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:16.771862984 CET49853443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:16.771909952 CET4434985313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:16.772005081 CET49853443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:16.772167921 CET49853443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:16.772178888 CET4434985313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:16.828725100 CET4434984713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:16.831885099 CET4434984713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:16.831945896 CET49847443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:16.831958055 CET4434984713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:16.832032919 CET49847443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:16.832078934 CET49847443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:16.832103014 CET4434984713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:16.832122087 CET49847443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:16.832128048 CET4434984713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:16.835150003 CET49854443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:16.835197926 CET4434985413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:16.835273981 CET49854443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:16.835465908 CET49854443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:16.835474968 CET4434985413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:16.871568918 CET4434984913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:16.874661922 CET4434984913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:16.874731064 CET49849443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:16.874784946 CET49849443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:16.874784946 CET49849443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:16.874814034 CET4434984913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:16.874831915 CET4434984913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:16.877837896 CET49855443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:16.877886057 CET4434985513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:16.877954960 CET49855443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:16.878175974 CET49855443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:16.878189087 CET4434985513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:17.133052111 CET44349850172.202.163.200192.168.2.7
                      Nov 20, 2024 21:40:17.133151054 CET49850443192.168.2.7172.202.163.200
                      Nov 20, 2024 21:40:17.136076927 CET49850443192.168.2.7172.202.163.200
                      Nov 20, 2024 21:40:17.136102915 CET44349850172.202.163.200192.168.2.7
                      Nov 20, 2024 21:40:17.136521101 CET44349850172.202.163.200192.168.2.7
                      Nov 20, 2024 21:40:17.142585039 CET49850443192.168.2.7172.202.163.200
                      Nov 20, 2024 21:40:17.183357000 CET44349850172.202.163.200192.168.2.7
                      Nov 20, 2024 21:40:17.570533037 CET4434985113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:17.571167946 CET49851443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:17.571203947 CET4434985113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:17.571619987 CET49851443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:17.571628094 CET4434985113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:17.823676109 CET44349850172.202.163.200192.168.2.7
                      Nov 20, 2024 21:40:17.823712111 CET44349850172.202.163.200192.168.2.7
                      Nov 20, 2024 21:40:17.823767900 CET44349850172.202.163.200192.168.2.7
                      Nov 20, 2024 21:40:17.823843002 CET49850443192.168.2.7172.202.163.200
                      Nov 20, 2024 21:40:17.823883057 CET44349850172.202.163.200192.168.2.7
                      Nov 20, 2024 21:40:17.823903084 CET49850443192.168.2.7172.202.163.200
                      Nov 20, 2024 21:40:17.823934078 CET49850443192.168.2.7172.202.163.200
                      Nov 20, 2024 21:40:17.867343903 CET44349850172.202.163.200192.168.2.7
                      Nov 20, 2024 21:40:17.867392063 CET44349850172.202.163.200192.168.2.7
                      Nov 20, 2024 21:40:17.867449999 CET44349850172.202.163.200192.168.2.7
                      Nov 20, 2024 21:40:17.867460012 CET49850443192.168.2.7172.202.163.200
                      Nov 20, 2024 21:40:17.867544889 CET49850443192.168.2.7172.202.163.200
                      Nov 20, 2024 21:40:18.020863056 CET4434985113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:18.024837971 CET4434985113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:18.024961948 CET49851443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:18.025018930 CET49851443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:18.025018930 CET49851443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:18.025048971 CET4434985113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:18.025063038 CET4434985113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:18.028095961 CET49857443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:18.028137922 CET4434985713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:18.028234959 CET49857443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:18.028431892 CET49857443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:18.028444052 CET4434985713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:18.144663095 CET4434985213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:18.145350933 CET49852443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:18.145368099 CET4434985213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:18.145780087 CET49852443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:18.145785093 CET4434985213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:18.357884884 CET4434985313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:18.358716965 CET49853443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:18.358777046 CET4434985313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:18.359128952 CET49853443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:18.359142065 CET4434985313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:18.587982893 CET4434985213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:18.591721058 CET4434985213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:18.591784000 CET4434985213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:18.591820955 CET49852443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:18.591850996 CET49852443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:18.591900110 CET49852443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:18.591911077 CET4434985213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:18.591923952 CET49852443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:18.591928005 CET4434985213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:18.594690084 CET49858443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:18.594786882 CET4434985813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:18.594882011 CET49858443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:18.595026970 CET49858443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:18.595055103 CET4434985813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:18.626419067 CET4434985413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:18.626969099 CET49854443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:18.627022028 CET4434985413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:18.627372026 CET49854443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:18.627388000 CET4434985413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:18.725325108 CET4434985513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:18.725965977 CET49855443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:18.725999117 CET4434985513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:18.726445913 CET49855443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:18.726454020 CET4434985513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:18.802531958 CET4434985313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:18.805537939 CET4434985313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:18.805624962 CET49853443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:18.805712938 CET49853443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:18.805761099 CET4434985313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:18.805789948 CET49853443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:18.805805922 CET4434985313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:18.808739901 CET49859443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:18.808792114 CET4434985913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:18.808865070 CET49859443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:18.809020996 CET49859443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:18.809029102 CET4434985913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:19.054477930 CET49850443192.168.2.7172.202.163.200
                      Nov 20, 2024 21:40:19.054538012 CET44349850172.202.163.200192.168.2.7
                      Nov 20, 2024 21:40:19.054589033 CET49850443192.168.2.7172.202.163.200
                      Nov 20, 2024 21:40:19.054606915 CET44349850172.202.163.200192.168.2.7
                      Nov 20, 2024 21:40:19.072268009 CET4434985413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:19.075876951 CET4434985413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:19.075962067 CET49854443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:19.076067924 CET49854443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:19.076067924 CET49854443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:19.076133966 CET4434985413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:19.076159954 CET4434985413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:19.078854084 CET49860443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:19.078948021 CET4434986013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:19.079058886 CET49860443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:19.079185963 CET49860443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:19.079210043 CET4434986013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:19.178656101 CET4434985513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:19.181773901 CET4434985513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:19.181879997 CET49855443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:19.181972027 CET49855443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:19.181972027 CET49855443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:19.182020903 CET4434985513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:19.182046890 CET4434985513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:19.185045958 CET49861443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:19.185141087 CET4434986113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:19.185257912 CET49861443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:19.185446978 CET49861443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:19.185482979 CET4434986113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:19.840643883 CET4434985713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:19.841257095 CET49857443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:19.841284037 CET4434985713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:19.842962980 CET49857443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:19.842968941 CET4434985713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:20.287022114 CET4434985713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:20.290093899 CET4434985713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:20.290149927 CET49857443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:20.290174961 CET4434985713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:20.290189981 CET4434985713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:20.290237904 CET49857443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:20.290292978 CET49857443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:20.290304899 CET4434985713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:20.290319920 CET49857443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:20.290324926 CET4434985713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:20.293433905 CET49863443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:20.293479919 CET4434986313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:20.293550014 CET49863443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:20.293725014 CET49863443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:20.293740034 CET4434986313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:20.314045906 CET4434985813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:20.314616919 CET49858443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:20.314654112 CET4434985813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:20.316561937 CET49858443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:20.316567898 CET4434985813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:20.592199087 CET4434985913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:20.592858076 CET49859443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:20.592896938 CET4434985913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:20.594878912 CET49859443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:20.594892979 CET4434985913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:20.763633966 CET4434985813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:20.766468048 CET4434985813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:20.766582966 CET49858443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:20.766743898 CET49858443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:20.766743898 CET49858443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:20.766763926 CET4434985813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:20.766773939 CET4434985813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:20.770396948 CET49864443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:20.770437002 CET4434986413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:20.770750999 CET49864443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:20.770750999 CET49864443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:20.770782948 CET4434986413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:20.800167084 CET4434986013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:20.800683022 CET49860443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:20.800728083 CET4434986013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:20.801189899 CET49860443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:20.801202059 CET4434986013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:20.972558975 CET4434986113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:20.973157883 CET49861443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:20.973185062 CET4434986113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:20.975002050 CET49861443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:20.975019932 CET4434986113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:21.035305977 CET4434985913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:21.038887024 CET4434985913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:21.038970947 CET49859443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:21.039123058 CET49859443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:21.039143085 CET4434985913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:21.039155960 CET49859443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:21.039160967 CET4434985913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:21.043008089 CET49865443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:21.043049097 CET4434986513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:21.043112993 CET49865443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:21.043361902 CET49865443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:21.043375015 CET4434986513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:21.233148098 CET4434986013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:21.236526966 CET4434986013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:21.236605883 CET49860443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:21.236675978 CET49860443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:21.236711025 CET4434986013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:21.236730099 CET49860443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:21.236737967 CET4434986013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:21.240304947 CET49866443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:21.240340948 CET4434986613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:21.240570068 CET49866443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:21.240570068 CET49866443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:21.240597010 CET4434986613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:21.420077085 CET4434986113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:21.423155069 CET4434986113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:21.423198938 CET4434986113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:21.423324108 CET49861443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:21.423324108 CET49861443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:21.423352957 CET49861443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:21.423372984 CET4434986113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:21.423384905 CET49861443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:21.423389912 CET4434986113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:21.426548958 CET49867443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:21.426599026 CET4434986713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:21.426681995 CET49867443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:21.426862955 CET49867443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:21.426882029 CET4434986713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:22.007960081 CET4434986313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:22.008517981 CET49863443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:22.008546114 CET4434986313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:22.010387897 CET49863443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:22.010392904 CET4434986313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:22.442497015 CET4434986313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:22.445633888 CET4434986313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:22.445719957 CET49863443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:22.445895910 CET49863443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:22.445938110 CET4434986313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:22.445976973 CET49863443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:22.445991993 CET4434986313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:22.450728893 CET49868443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:22.450819016 CET4434986813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:22.450906038 CET49868443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:22.451370955 CET49868443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:22.451406002 CET4434986813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:22.616099119 CET4434986413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:22.616802931 CET49864443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:22.616830111 CET4434986413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:22.618299007 CET49864443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:22.618309975 CET4434986413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:23.021786928 CET4434986613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:23.055859089 CET49866443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:23.055872917 CET4434986613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:23.058499098 CET49866443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:23.058504105 CET4434986613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:23.069804907 CET4434986413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:23.073076963 CET4434986413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:23.073133945 CET49864443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:23.073177099 CET49864443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:23.073204041 CET4434986413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:23.073215008 CET49864443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:23.073220968 CET4434986413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:23.087394953 CET49869443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:23.087450027 CET4434986913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:23.087513924 CET49869443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:23.090779066 CET49869443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:23.090795994 CET4434986913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:23.141758919 CET4434986713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:23.155380011 CET49867443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:23.155417919 CET4434986713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:23.156179905 CET49867443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:23.156196117 CET4434986713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:23.466029882 CET4434986613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:23.468983889 CET4434986613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:23.469043970 CET4434986613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:23.469090939 CET49866443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:23.469090939 CET49866443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:23.484726906 CET49866443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:23.484761953 CET4434986613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:23.484868050 CET49866443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:23.484875917 CET4434986613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:23.511296034 CET49870443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:23.511363983 CET4434987013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:23.511605024 CET49870443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:23.512103081 CET49870443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:23.512116909 CET4434987013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:23.575560093 CET4434986713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:23.579058886 CET4434986713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:23.579154968 CET49867443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:23.582748890 CET49867443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:23.582771063 CET4434986713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:23.582809925 CET49867443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:23.582818031 CET4434986713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:23.586536884 CET49871443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:23.586582899 CET4434987113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:23.586658001 CET49871443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:23.586822987 CET49871443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:23.586836100 CET4434987113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:23.649979115 CET8049706143.92.58.241192.168.2.7
                      Nov 20, 2024 21:40:23.650068998 CET4970680192.168.2.7143.92.58.241
                      Nov 20, 2024 21:40:23.684263945 CET8049707143.92.58.241192.168.2.7
                      Nov 20, 2024 21:40:23.684346914 CET4970780192.168.2.7143.92.58.241
                      Nov 20, 2024 21:40:23.748363972 CET8049705143.92.58.241192.168.2.7
                      Nov 20, 2024 21:40:23.748471022 CET4970580192.168.2.7143.92.58.241
                      Nov 20, 2024 21:40:23.970488071 CET4970680192.168.2.7143.92.58.241
                      Nov 20, 2024 21:40:23.970556021 CET4970780192.168.2.7143.92.58.241
                      Nov 20, 2024 21:40:23.970624924 CET4970580192.168.2.7143.92.58.241
                      Nov 20, 2024 21:40:23.970870972 CET49872443192.168.2.7142.250.181.100
                      Nov 20, 2024 21:40:23.970906973 CET44349872142.250.181.100192.168.2.7
                      Nov 20, 2024 21:40:23.971084118 CET49872443192.168.2.7142.250.181.100
                      Nov 20, 2024 21:40:23.971360922 CET49872443192.168.2.7142.250.181.100
                      Nov 20, 2024 21:40:23.971371889 CET44349872142.250.181.100192.168.2.7
                      Nov 20, 2024 21:40:24.091213942 CET8049706143.92.58.241192.168.2.7
                      Nov 20, 2024 21:40:24.091236115 CET8049707143.92.58.241192.168.2.7
                      Nov 20, 2024 21:40:24.091254950 CET8049705143.92.58.241192.168.2.7
                      Nov 20, 2024 21:40:24.169568062 CET4434986813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:24.170044899 CET49868443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:24.170073986 CET4434986813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:24.172174931 CET49868443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:24.172185898 CET4434986813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:24.604588985 CET4434986813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:24.607664108 CET4434986813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:24.607716084 CET4434986813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:24.607722998 CET49868443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:24.607777119 CET49868443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:24.608515978 CET49868443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:24.608537912 CET4434986813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:24.608550072 CET49868443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:24.608555079 CET4434986813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:24.616992950 CET49873443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:24.617033958 CET4434987313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:24.617089987 CET49873443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:24.617347956 CET49873443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:24.617368937 CET4434987313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:24.874967098 CET4434986913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:24.875482082 CET49869443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:24.875544071 CET4434986913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:24.876265049 CET49869443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:24.876276970 CET4434986913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:25.230761051 CET4434987013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:25.247052908 CET49870443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:25.247143984 CET4434987013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:25.247709036 CET49870443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:25.247725010 CET4434987013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:25.314224958 CET4434987113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:25.318531036 CET4434986913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:25.320578098 CET49871443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:25.320641994 CET4434987113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:25.320996046 CET49871443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:25.321010113 CET4434987113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:25.321611881 CET4434986913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:25.321682930 CET49869443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:25.341697931 CET49869443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:25.341742992 CET4434986913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:25.341793060 CET49869443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:25.341809034 CET4434986913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:25.346374989 CET49874443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:25.346430063 CET4434987413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:25.346699953 CET49874443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:25.348551989 CET49874443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:25.348563910 CET4434987413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:25.667172909 CET4434987013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:25.670315981 CET4434987013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:25.670358896 CET4434987013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:25.670433998 CET49870443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:25.671752930 CET49870443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:25.671775103 CET4434987013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:25.671901941 CET49870443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:25.671906948 CET4434987013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:25.745081902 CET49875443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:25.745136023 CET4434987513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:25.745347977 CET49875443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:25.756721020 CET49875443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:25.756731033 CET4434987513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:25.758258104 CET44349872142.250.181.100192.168.2.7
                      Nov 20, 2024 21:40:25.759529114 CET4434987113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:25.762964010 CET4434987113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:25.763036966 CET49871443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:25.763119936 CET49871443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:25.763178110 CET4434987113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:25.763233900 CET49871443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:25.763251066 CET4434987113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:25.766076088 CET49876443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:25.766125917 CET4434987613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:25.766446114 CET49876443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:25.766566992 CET49876443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:25.766586065 CET49872443192.168.2.7142.250.181.100
                      Nov 20, 2024 21:40:25.766599894 CET4434987613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:25.766657114 CET44349872142.250.181.100192.168.2.7
                      Nov 20, 2024 21:40:25.767266989 CET44349872142.250.181.100192.168.2.7
                      Nov 20, 2024 21:40:25.785197973 CET49872443192.168.2.7142.250.181.100
                      Nov 20, 2024 21:40:25.785353899 CET44349872142.250.181.100192.168.2.7
                      Nov 20, 2024 21:40:25.828525066 CET49872443192.168.2.7142.250.181.100
                      Nov 20, 2024 21:40:25.984780073 CET4977080192.168.2.745.200.73.165
                      Nov 20, 2024 21:40:26.031673908 CET4977180192.168.2.745.200.73.165
                      Nov 20, 2024 21:40:26.104312897 CET804977045.200.73.165192.168.2.7
                      Nov 20, 2024 21:40:26.151344061 CET804977145.200.73.165192.168.2.7
                      Nov 20, 2024 21:40:26.463869095 CET4434987313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:26.464453936 CET49873443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:26.464474916 CET4434987313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:26.465080976 CET49873443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:26.465086937 CET4434987313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:26.907543898 CET4434987313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:26.914067984 CET4434987313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:26.914119005 CET49873443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:26.914134026 CET4434987313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:26.914206982 CET4434987313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:26.914253950 CET49873443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:26.914380074 CET49873443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:26.914397001 CET4434987313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:26.914432049 CET49873443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:26.914443016 CET4434987313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:26.919557095 CET49877443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:26.919665098 CET4434987713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:26.919743061 CET49877443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:26.919975042 CET49877443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:26.919998884 CET4434987713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:27.134973049 CET4434987413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:27.135536909 CET49874443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:27.135581970 CET4434987413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:27.136065006 CET49874443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:27.136080027 CET4434987413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:27.492137909 CET4434987613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:27.493340015 CET49876443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:27.493340015 CET49876443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:27.493402004 CET4434987613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:27.493480921 CET4434987613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:27.543262959 CET4434987513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:27.543824911 CET49875443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:27.543864965 CET4434987513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:27.544317007 CET49875443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:27.544329882 CET4434987513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:27.618753910 CET4434987413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:27.621802092 CET4434987413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:27.622154951 CET49874443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:27.622220993 CET49874443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:27.622220993 CET49874443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:27.622253895 CET4434987413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:27.622278929 CET4434987413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:27.628340006 CET49878443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:27.628400087 CET4434987813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:27.629637957 CET49878443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:27.630059004 CET49878443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:27.630079031 CET4434987813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:27.924886942 CET4434987613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:27.928781986 CET4434987613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:27.929135084 CET49876443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:27.929439068 CET49876443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:27.929439068 CET49876443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:27.929486990 CET4434987613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:27.929521084 CET4434987613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:27.952363014 CET49879443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:27.952471972 CET4434987913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:27.953022957 CET49879443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:27.953022957 CET49879443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:27.953109980 CET4434987913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:27.988713026 CET4434987513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:27.994522095 CET4434987513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:27.994596958 CET4434987513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:27.994672060 CET49875443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:27.994786978 CET49875443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:27.994786978 CET49875443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:27.994810104 CET49875443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:27.994833946 CET4434987513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:28.000354052 CET49880443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:28.000394106 CET4434988013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:28.004802942 CET49880443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:28.004802942 CET49880443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:28.004852057 CET4434988013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:28.709898949 CET4434987713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:28.710535049 CET49877443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:28.710622072 CET4434987713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:28.711045980 CET49877443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:28.711059093 CET4434987713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:29.152955055 CET4434987713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:29.156997919 CET4434987713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:29.157078981 CET49877443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:29.157166004 CET49877443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:29.157166004 CET49877443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:29.157212019 CET4434987713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:29.157238960 CET4434987713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:29.160734892 CET49881443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:29.160830975 CET4434988113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:29.160921097 CET49881443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:29.161078930 CET49881443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:29.161109924 CET4434988113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:29.419024944 CET4434987813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:29.419929028 CET49878443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:29.419991970 CET4434987813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:29.422708988 CET49878443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:29.422745943 CET4434987813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:29.789520025 CET4434988013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:29.803401947 CET49880443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:29.803462029 CET4434988013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:29.803844929 CET49880443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:29.803857088 CET4434988013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:29.808406115 CET4434987913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:29.810733080 CET49879443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:29.810791969 CET4434987913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:29.811098099 CET49879443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:29.811116934 CET4434987913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:29.862008095 CET4434987813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:29.864969015 CET4434987813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:29.866456032 CET49878443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:29.866456032 CET49878443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:29.866573095 CET49878443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:29.866615057 CET4434987813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:29.872454882 CET49882443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:29.872519970 CET4434988213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:29.872638941 CET49882443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:29.872769117 CET49882443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:29.872786045 CET4434988213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:30.234354973 CET4434988013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:30.237421989 CET4434988013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:30.238374949 CET49880443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:30.238668919 CET49880443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:30.238684893 CET4434988013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:30.238701105 CET49880443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:30.238708019 CET4434988013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:30.246965885 CET49883443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:30.247013092 CET4434988313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:30.250466108 CET49883443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:30.250926018 CET49883443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:30.250936985 CET4434988313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:30.315871954 CET4434987913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:30.318892956 CET4434987913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:30.318933964 CET4434987913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:30.318948030 CET49879443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:30.318984985 CET49879443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:30.319241047 CET49879443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:30.319259882 CET4434987913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:30.323860884 CET49884443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:30.323900938 CET4434988413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:30.323971987 CET49884443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:30.324357986 CET49884443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:30.324372053 CET4434988413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:30.945887089 CET4434988113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:30.946508884 CET49881443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:30.946593046 CET4434988113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:30.946960926 CET49881443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:30.946976900 CET4434988113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:31.391530037 CET4434988113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:31.394634008 CET4434988113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:31.394694090 CET4434988113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:31.394716978 CET49881443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:31.394794941 CET49881443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:31.394845009 CET49881443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:31.394845009 CET49881443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:31.394893885 CET4434988113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:31.394922018 CET4434988113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:31.400088072 CET49885443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:31.400154114 CET4434988513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:31.400234938 CET49885443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:31.400419950 CET49885443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:31.400435925 CET4434988513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:31.662003040 CET4434988213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:31.662543058 CET49882443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:31.662576914 CET4434988213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:31.663053036 CET49882443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:31.663060904 CET4434988213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:31.863511086 CET4976980192.168.2.745.200.73.165
                      Nov 20, 2024 21:40:31.983149052 CET804976945.200.73.165192.168.2.7
                      Nov 20, 2024 21:40:32.105480909 CET4434988213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:32.109257936 CET4434988213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:32.109424114 CET49882443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:32.109425068 CET49882443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:32.109425068 CET49882443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:32.114000082 CET4434988313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:32.114109993 CET49886443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:32.114159107 CET4434988613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:32.114222050 CET49886443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:32.114480019 CET49883443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:32.114507914 CET4434988313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:32.114923000 CET49883443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:32.114928007 CET4434988313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:32.115216017 CET49886443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:32.115226984 CET4434988613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:32.127497911 CET4434988413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:32.127794027 CET49884443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:32.127800941 CET4434988413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:32.128257990 CET49884443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:32.128261089 CET4434988413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:32.568043947 CET4434988313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:32.568162918 CET4434988313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:32.568254948 CET49883443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:32.573618889 CET4434988413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:32.573793888 CET4434988413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:32.573883057 CET49884443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:32.587146997 CET49883443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:32.587224007 CET4434988313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:32.587263107 CET49883443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:32.587280989 CET4434988313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:32.587394953 CET49884443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:32.587461948 CET4434988413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:32.587496996 CET49884443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:32.587513924 CET4434988413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:32.592448950 CET49887443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:32.592547894 CET4434988713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:32.592643976 CET49887443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:32.593976974 CET49882443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:32.594037056 CET4434988213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:32.594563007 CET49888443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:32.594666004 CET4434988813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:32.594738007 CET49888443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:32.595000029 CET49887443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:32.595009089 CET49888443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:32.595026970 CET4434988713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:32.595038891 CET4434988813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:33.187060118 CET4434988513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:33.187897921 CET49885443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:33.187959909 CET4434988513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:33.188260078 CET49885443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:33.188273907 CET4434988513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:33.629307032 CET4434988513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:33.632386923 CET4434988513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:33.632457018 CET4434988513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:33.632545948 CET49885443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:33.632546902 CET49885443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:33.632643938 CET49885443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:33.632643938 CET49885443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:33.632694960 CET4434988513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:33.632723093 CET4434988513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:33.636147976 CET49889443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:33.636184931 CET4434988913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:33.636251926 CET49889443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:33.636513948 CET49889443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:33.636527061 CET4434988913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:33.967365980 CET4434988613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:33.968152046 CET49886443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:33.968194962 CET4434988613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:33.968512058 CET49886443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:33.968517065 CET4434988613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:34.381859064 CET4434988813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:34.382591963 CET49888443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:34.382668972 CET4434988813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:34.382950068 CET49888443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:34.382966042 CET4434988813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:34.417817116 CET4434988713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:34.418267012 CET49887443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:34.418333054 CET4434988713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:34.418771982 CET49887443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:34.418785095 CET4434988713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:34.467906952 CET4434988613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:34.470861912 CET4434988613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:34.470937967 CET49886443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:34.471168995 CET49886443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:34.471209049 CET4434988613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:34.471237898 CET49886443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:34.471254110 CET4434988613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:34.474690914 CET49890443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:34.474781036 CET4434989013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:34.474883080 CET49890443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:34.475135088 CET49890443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:34.475187063 CET4434989013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:34.833635092 CET4434988813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:34.836597919 CET4434988813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:34.836786032 CET49888443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:34.836786032 CET49888443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:34.836786985 CET49888443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:34.841497898 CET49891443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:34.841542006 CET4434989113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:34.841614962 CET49891443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:34.841814041 CET49891443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:34.841825008 CET4434989113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:34.873799086 CET4434988713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:34.873876095 CET4434988713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:34.874025106 CET4434988713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:34.874027967 CET49887443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:34.874094963 CET49887443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:34.874095917 CET49887443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:34.874154091 CET4434988713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:34.874190092 CET49887443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:34.874207020 CET4434988713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:34.877893925 CET49892443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:34.877942085 CET4434989213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:34.878026962 CET49892443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:34.878185987 CET49892443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:34.878200054 CET4434989213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:35.188278913 CET49888443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:35.188317060 CET4434988813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:35.442545891 CET44349872142.250.181.100192.168.2.7
                      Nov 20, 2024 21:40:35.442642927 CET44349872142.250.181.100192.168.2.7
                      Nov 20, 2024 21:40:35.442794085 CET49872443192.168.2.7142.250.181.100
                      Nov 20, 2024 21:40:35.486792088 CET4434988913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:35.487588882 CET49889443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:35.487616062 CET4434988913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:35.488046885 CET49889443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:35.488051891 CET4434988913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:35.938472033 CET4434988913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:35.941459894 CET4434988913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:35.941512108 CET49889443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:35.943167925 CET49889443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:35.943192959 CET4434988913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:35.943208933 CET49889443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:35.943213940 CET4434988913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:36.065696955 CET49893443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:36.065797091 CET4434989313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:36.065881014 CET49893443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:36.094851971 CET49893443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:36.094909906 CET4434989313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:36.269581079 CET4434989013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:36.270009995 CET49890443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:36.270041943 CET4434989013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:36.270425081 CET49890443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:36.270433903 CET4434989013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:36.292671919 CET49872443192.168.2.7142.250.181.100
                      Nov 20, 2024 21:40:36.292742968 CET44349872142.250.181.100192.168.2.7
                      Nov 20, 2024 21:40:36.600116014 CET4434989213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:36.601021051 CET49892443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:36.601058960 CET4434989213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:36.601450920 CET49892443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:36.601455927 CET4434989213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:36.628642082 CET4434989113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:36.629206896 CET49891443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:36.629235983 CET4434989113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:36.629570007 CET49891443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:36.629574060 CET4434989113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:36.711752892 CET4434989013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:36.715370893 CET4434989013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:36.715500116 CET49890443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:36.715501070 CET49890443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:36.715600014 CET49890443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:36.715646982 CET4434989013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:36.719778061 CET49894443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:36.719822884 CET4434989413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:36.719887972 CET49894443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:36.720475912 CET49894443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:36.720494032 CET4434989413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:37.034811974 CET4434989213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:37.037744999 CET4434989213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:37.037930012 CET49892443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:37.038198948 CET49892443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:37.038198948 CET49892443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:37.038218021 CET4434989213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:37.038230896 CET4434989213.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:37.043643951 CET49895443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:37.043694973 CET4434989513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:37.043768883 CET49895443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:37.044107914 CET49895443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:37.044127941 CET4434989513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:37.071329117 CET4434989113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:37.074415922 CET4434989113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:37.074476957 CET49891443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:37.074502945 CET49891443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:37.074525118 CET4434989113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:37.074537039 CET49891443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:37.074542046 CET4434989113.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:37.081026077 CET49896443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:37.081101894 CET4434989613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:37.081187010 CET49896443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:37.081522942 CET49896443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:37.081552982 CET4434989613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:37.880650043 CET4434989313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:37.881198883 CET49893443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:37.881247044 CET4434989313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:37.881649971 CET49893443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:37.881658077 CET4434989313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:38.325655937 CET4434989313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:38.328682899 CET4434989313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:38.328871965 CET49893443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:38.329086065 CET49893443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:38.329109907 CET4434989313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:38.329171896 CET49893443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:38.329180956 CET4434989313.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:38.331876993 CET49897443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:38.331985950 CET4434989713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:38.332081079 CET49897443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:38.332195044 CET49897443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:38.332216024 CET4434989713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:38.789761066 CET4434989413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:38.790333986 CET49894443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:38.790385962 CET4434989413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:38.790808916 CET49894443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:38.790816069 CET4434989413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:38.806135893 CET4434989613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:38.806406975 CET49896443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:38.806469917 CET4434989613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:38.806735992 CET49896443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:38.806750059 CET4434989613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:38.895450115 CET4434989513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:38.895836115 CET49895443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:38.895903111 CET4434989513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:38.896210909 CET49895443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:38.896224976 CET4434989513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:39.239661932 CET4434989613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:39.242829084 CET4434989613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:39.242927074 CET49896443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:39.243016958 CET49896443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:39.243016958 CET49896443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:39.243067026 CET4434989613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:39.243098974 CET4434989613.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:39.245698929 CET49898443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:39.245754004 CET4434989813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:39.245835066 CET49898443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:39.246026039 CET49898443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:39.246057987 CET4434989813.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:39.347234964 CET4434989513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:39.350126028 CET4434989513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:39.350195885 CET49895443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:39.350260973 CET4434989513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:39.350301027 CET4434989513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:39.350358009 CET49895443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:39.350409031 CET49895443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:39.350409985 CET49895443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:39.350445032 CET4434989513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:39.350466013 CET4434989513.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:39.353573084 CET49899443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:39.353655100 CET4434989913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:39.353739977 CET49899443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:39.353955984 CET49899443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:39.353992939 CET4434989913.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:39.408972979 CET4434989413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:39.409087896 CET4434989413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:39.409141064 CET49894443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:39.409231901 CET49894443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:39.409254074 CET4434989413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:39.409271955 CET49894443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:39.409277916 CET4434989413.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:39.411690950 CET49900443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:39.411780119 CET4434990013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:39.411869049 CET49900443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:39.412015915 CET49900443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:39.412051916 CET4434990013.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:40.082456112 CET4434989713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:40.082952976 CET49897443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:40.083015919 CET4434989713.107.246.63192.168.2.7
                      Nov 20, 2024 21:40:40.083420038 CET49897443192.168.2.713.107.246.63
                      Nov 20, 2024 21:40:40.083439112 CET4434989713.107.246.63192.168.2.7
                      TimestampSource PortDest PortSource IPDest IP
                      Nov 20, 2024 21:39:19.656677008 CET53632151.1.1.1192.168.2.7
                      Nov 20, 2024 21:39:19.665019989 CET53559721.1.1.1192.168.2.7
                      Nov 20, 2024 21:39:21.069278955 CET4959353192.168.2.71.1.1.1
                      Nov 20, 2024 21:39:21.069545031 CET6527653192.168.2.71.1.1.1
                      Nov 20, 2024 21:39:21.501633883 CET123123192.168.2.740.81.94.65
                      Nov 20, 2024 21:39:21.604952097 CET53652761.1.1.1192.168.2.7
                      Nov 20, 2024 21:39:21.605614901 CET5704953192.168.2.71.1.1.1
                      Nov 20, 2024 21:39:21.744573116 CET53570491.1.1.1192.168.2.7
                      Nov 20, 2024 21:39:22.067378044 CET53495931.1.1.1192.168.2.7
                      Nov 20, 2024 21:39:22.090028048 CET12312340.81.94.65192.168.2.7
                      Nov 20, 2024 21:39:22.610853910 CET53611461.1.1.1192.168.2.7
                      Nov 20, 2024 21:39:23.758693933 CET5288153192.168.2.71.1.1.1
                      Nov 20, 2024 21:39:23.758866072 CET5072553192.168.2.71.1.1.1
                      Nov 20, 2024 21:39:23.898693085 CET53507251.1.1.1192.168.2.7
                      Nov 20, 2024 21:39:23.898962021 CET53528811.1.1.1192.168.2.7
                      Nov 20, 2024 21:39:23.899435997 CET6378453192.168.2.71.1.1.1
                      Nov 20, 2024 21:39:23.908813000 CET5703653192.168.2.71.1.1.1
                      Nov 20, 2024 21:39:23.908967972 CET5924953192.168.2.71.1.1.1
                      Nov 20, 2024 21:39:24.038007975 CET53637841.1.1.1192.168.2.7
                      Nov 20, 2024 21:39:24.045716047 CET53592491.1.1.1192.168.2.7
                      Nov 20, 2024 21:39:24.045814037 CET53570361.1.1.1192.168.2.7
                      Nov 20, 2024 21:39:29.609080076 CET5548453192.168.2.71.1.1.1
                      Nov 20, 2024 21:39:29.609395027 CET6493453192.168.2.71.1.1.1
                      Nov 20, 2024 21:39:29.747468948 CET53554841.1.1.1192.168.2.7
                      Nov 20, 2024 21:39:29.749603033 CET53649341.1.1.1192.168.2.7
                      Nov 20, 2024 21:39:29.750710964 CET6441653192.168.2.71.1.1.1
                      Nov 20, 2024 21:39:29.888446093 CET53644161.1.1.1192.168.2.7
                      Nov 20, 2024 21:39:39.694866896 CET53629411.1.1.1192.168.2.7
                      Nov 20, 2024 21:39:40.113408089 CET6446553192.168.2.71.1.1.1
                      Nov 20, 2024 21:39:40.114048004 CET5982253192.168.2.71.1.1.1
                      Nov 20, 2024 21:39:40.467905045 CET53598221.1.1.1192.168.2.7
                      Nov 20, 2024 21:39:40.852612972 CET53644651.1.1.1192.168.2.7
                      Nov 20, 2024 21:39:42.525449991 CET5416653192.168.2.71.1.1.1
                      Nov 20, 2024 21:39:42.525674105 CET5905853192.168.2.71.1.1.1
                      Nov 20, 2024 21:39:42.639980078 CET6430253192.168.2.71.1.1.1
                      Nov 20, 2024 21:39:42.640373945 CET4924053192.168.2.71.1.1.1
                      Nov 20, 2024 21:39:42.787657022 CET53492401.1.1.1192.168.2.7
                      Nov 20, 2024 21:39:42.787936926 CET53643021.1.1.1192.168.2.7
                      Nov 20, 2024 21:39:43.064320087 CET53590581.1.1.1192.168.2.7
                      Nov 20, 2024 21:39:43.064758062 CET53541661.1.1.1192.168.2.7
                      Nov 20, 2024 21:39:45.478070021 CET5431753192.168.2.71.1.1.1
                      Nov 20, 2024 21:39:45.478236914 CET6340053192.168.2.71.1.1.1
                      Nov 20, 2024 21:39:45.615595102 CET53543171.1.1.1192.168.2.7
                      Nov 20, 2024 21:39:45.616930962 CET53634001.1.1.1192.168.2.7
                      Nov 20, 2024 21:39:46.103319883 CET5099453192.168.2.71.1.1.1
                      Nov 20, 2024 21:39:46.103739023 CET5953153192.168.2.71.1.1.1
                      Nov 20, 2024 21:39:46.242297888 CET53509941.1.1.1192.168.2.7
                      Nov 20, 2024 21:39:46.242979050 CET53595311.1.1.1192.168.2.7
                      Nov 20, 2024 21:39:58.706803083 CET53538891.1.1.1192.168.2.7
                      Nov 20, 2024 21:40:15.038568974 CET138138192.168.2.7192.168.2.255
                      Nov 20, 2024 21:40:19.507325888 CET53541431.1.1.1192.168.2.7
                      Nov 20, 2024 21:40:21.746572971 CET53558411.1.1.1192.168.2.7
                      TimestampSource IPDest IPChecksumCodeType
                      Nov 20, 2024 21:39:24.038070917 CET192.168.2.71.1.1.1c1e6(Port unreachable)Destination Unreachable
                      Nov 20, 2024 21:39:29.888541937 CET192.168.2.71.1.1.1c1e6(Port unreachable)Destination Unreachable
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Nov 20, 2024 21:39:21.069278955 CET192.168.2.71.1.1.10x8b4dStandard query (0)wwwfucai13.ccA (IP address)IN (0x0001)false
                      Nov 20, 2024 21:39:21.069545031 CET192.168.2.71.1.1.10xf595Standard query (0)wwwfucai13.cc65IN (0x0001)false
                      Nov 20, 2024 21:39:21.605614901 CET192.168.2.71.1.1.10xe090Standard query (0)wwwfucai13.cc65IN (0x0001)false
                      Nov 20, 2024 21:39:23.758693933 CET192.168.2.71.1.1.10x734fStandard query (0)wwwfucai13.ccA (IP address)IN (0x0001)false
                      Nov 20, 2024 21:39:23.758866072 CET192.168.2.71.1.1.10x868cStandard query (0)wwwfucai13.cc65IN (0x0001)false
                      Nov 20, 2024 21:39:23.899435997 CET192.168.2.71.1.1.10x3837Standard query (0)wwwfucai13.cc65IN (0x0001)false
                      Nov 20, 2024 21:39:23.908813000 CET192.168.2.71.1.1.10x7624Standard query (0)www.google.comA (IP address)IN (0x0001)false
                      Nov 20, 2024 21:39:23.908967972 CET192.168.2.71.1.1.10xaca3Standard query (0)www.google.com65IN (0x0001)false
                      Nov 20, 2024 21:39:29.609080076 CET192.168.2.71.1.1.10x6085Standard query (0)wwwfucai13.ccA (IP address)IN (0x0001)false
                      Nov 20, 2024 21:39:29.609395027 CET192.168.2.71.1.1.10xa673Standard query (0)wwwfucai13.cc65IN (0x0001)false
                      Nov 20, 2024 21:39:29.750710964 CET192.168.2.71.1.1.10xb8ffStandard query (0)wwwfucai13.cc65IN (0x0001)false
                      Nov 20, 2024 21:39:40.113408089 CET192.168.2.71.1.1.10xcb4eStandard query (0)338862.comA (IP address)IN (0x0001)false
                      Nov 20, 2024 21:39:40.114048004 CET192.168.2.71.1.1.10x305bStandard query (0)338862.com65IN (0x0001)false
                      Nov 20, 2024 21:39:42.525449991 CET192.168.2.71.1.1.10x7503Standard query (0)cfoos.inodeninja.netA (IP address)IN (0x0001)false
                      Nov 20, 2024 21:39:42.525674105 CET192.168.2.71.1.1.10xbd48Standard query (0)cfoos.inodeninja.net65IN (0x0001)false
                      Nov 20, 2024 21:39:42.639980078 CET192.168.2.71.1.1.10x1838Standard query (0)ipapi.coA (IP address)IN (0x0001)false
                      Nov 20, 2024 21:39:42.640373945 CET192.168.2.71.1.1.10x8fcaStandard query (0)ipapi.co65IN (0x0001)false
                      Nov 20, 2024 21:39:45.478070021 CET192.168.2.71.1.1.10xaeb8Standard query (0)ipapi.coA (IP address)IN (0x0001)false
                      Nov 20, 2024 21:39:45.478236914 CET192.168.2.71.1.1.10xf299Standard query (0)ipapi.co65IN (0x0001)false
                      Nov 20, 2024 21:39:46.103319883 CET192.168.2.71.1.1.10x3d44Standard query (0)cfoos.inodeninja.netA (IP address)IN (0x0001)false
                      Nov 20, 2024 21:39:46.103739023 CET192.168.2.71.1.1.10x872eStandard query (0)cfoos.inodeninja.net65IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Nov 20, 2024 21:39:21.604952097 CET1.1.1.1192.168.2.70xf595Server failure (2)wwwfucai13.ccnonenone65IN (0x0001)false
                      Nov 20, 2024 21:39:21.744573116 CET1.1.1.1192.168.2.70xe090Server failure (2)wwwfucai13.ccnonenone65IN (0x0001)false
                      Nov 20, 2024 21:39:22.067378044 CET1.1.1.1192.168.2.70x8b4dNo error (0)wwwfucai13.cc101.sdfgxvbsedfrg.comCNAME (Canonical name)IN (0x0001)false
                      Nov 20, 2024 21:39:22.067378044 CET1.1.1.1192.168.2.70x8b4dNo error (0)101.sdfgxvbsedfrg.com143.92.58.241A (IP address)IN (0x0001)false
                      Nov 20, 2024 21:39:23.898693085 CET1.1.1.1192.168.2.70x868cServer failure (2)wwwfucai13.ccnonenone65IN (0x0001)false
                      Nov 20, 2024 21:39:23.898962021 CET1.1.1.1192.168.2.70x734fNo error (0)wwwfucai13.cc101.sdfgxvbsedfrg.comCNAME (Canonical name)IN (0x0001)false
                      Nov 20, 2024 21:39:23.898962021 CET1.1.1.1192.168.2.70x734fNo error (0)101.sdfgxvbsedfrg.com143.92.58.241A (IP address)IN (0x0001)false
                      Nov 20, 2024 21:39:24.038007975 CET1.1.1.1192.168.2.70x3837Server failure (2)wwwfucai13.ccnonenone65IN (0x0001)false
                      Nov 20, 2024 21:39:24.045716047 CET1.1.1.1192.168.2.70xaca3No error (0)www.google.com65IN (0x0001)false
                      Nov 20, 2024 21:39:24.045814037 CET1.1.1.1192.168.2.70x7624No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                      Nov 20, 2024 21:39:29.747468948 CET1.1.1.1192.168.2.70x6085No error (0)wwwfucai13.cc101.sdfgxvbsedfrg.comCNAME (Canonical name)IN (0x0001)false
                      Nov 20, 2024 21:39:29.747468948 CET1.1.1.1192.168.2.70x6085No error (0)101.sdfgxvbsedfrg.com143.92.58.241A (IP address)IN (0x0001)false
                      Nov 20, 2024 21:39:29.749603033 CET1.1.1.1192.168.2.70xa673Server failure (2)wwwfucai13.ccnonenone65IN (0x0001)false
                      Nov 20, 2024 21:39:29.888446093 CET1.1.1.1192.168.2.70xb8ffServer failure (2)wwwfucai13.ccnonenone65IN (0x0001)false
                      Nov 20, 2024 21:39:40.852612972 CET1.1.1.1192.168.2.70xcb4eNo error (0)338862.com45.200.73.165A (IP address)IN (0x0001)false
                      Nov 20, 2024 21:39:42.787657022 CET1.1.1.1192.168.2.70x8fcaNo error (0)ipapi.co65IN (0x0001)false
                      Nov 20, 2024 21:39:42.787936926 CET1.1.1.1192.168.2.70x1838No error (0)ipapi.co104.26.8.44A (IP address)IN (0x0001)false
                      Nov 20, 2024 21:39:42.787936926 CET1.1.1.1192.168.2.70x1838No error (0)ipapi.co104.26.9.44A (IP address)IN (0x0001)false
                      Nov 20, 2024 21:39:42.787936926 CET1.1.1.1192.168.2.70x1838No error (0)ipapi.co172.67.69.226A (IP address)IN (0x0001)false
                      Nov 20, 2024 21:39:43.064320087 CET1.1.1.1192.168.2.70xbd48No error (0)cfoos.inodeninja.netd25nv0ymk13li9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                      Nov 20, 2024 21:39:43.064758062 CET1.1.1.1192.168.2.70x7503No error (0)cfoos.inodeninja.netd25nv0ymk13li9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                      Nov 20, 2024 21:39:43.064758062 CET1.1.1.1192.168.2.70x7503No error (0)d25nv0ymk13li9.cloudfront.net18.165.220.101A (IP address)IN (0x0001)false
                      Nov 20, 2024 21:39:43.064758062 CET1.1.1.1192.168.2.70x7503No error (0)d25nv0ymk13li9.cloudfront.net18.165.220.123A (IP address)IN (0x0001)false
                      Nov 20, 2024 21:39:43.064758062 CET1.1.1.1192.168.2.70x7503No error (0)d25nv0ymk13li9.cloudfront.net18.165.220.17A (IP address)IN (0x0001)false
                      Nov 20, 2024 21:39:43.064758062 CET1.1.1.1192.168.2.70x7503No error (0)d25nv0ymk13li9.cloudfront.net18.165.220.4A (IP address)IN (0x0001)false
                      Nov 20, 2024 21:39:45.615595102 CET1.1.1.1192.168.2.70xaeb8No error (0)ipapi.co104.26.8.44A (IP address)IN (0x0001)false
                      Nov 20, 2024 21:39:45.615595102 CET1.1.1.1192.168.2.70xaeb8No error (0)ipapi.co104.26.9.44A (IP address)IN (0x0001)false
                      Nov 20, 2024 21:39:45.615595102 CET1.1.1.1192.168.2.70xaeb8No error (0)ipapi.co172.67.69.226A (IP address)IN (0x0001)false
                      Nov 20, 2024 21:39:45.616930962 CET1.1.1.1192.168.2.70xf299No error (0)ipapi.co65IN (0x0001)false
                      Nov 20, 2024 21:39:46.242297888 CET1.1.1.1192.168.2.70x3d44No error (0)cfoos.inodeninja.netd25nv0ymk13li9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                      Nov 20, 2024 21:39:46.242297888 CET1.1.1.1192.168.2.70x3d44No error (0)d25nv0ymk13li9.cloudfront.net18.165.220.101A (IP address)IN (0x0001)false
                      Nov 20, 2024 21:39:46.242297888 CET1.1.1.1192.168.2.70x3d44No error (0)d25nv0ymk13li9.cloudfront.net18.165.220.17A (IP address)IN (0x0001)false
                      Nov 20, 2024 21:39:46.242297888 CET1.1.1.1192.168.2.70x3d44No error (0)d25nv0ymk13li9.cloudfront.net18.165.220.4A (IP address)IN (0x0001)false
                      Nov 20, 2024 21:39:46.242297888 CET1.1.1.1192.168.2.70x3d44No error (0)d25nv0ymk13li9.cloudfront.net18.165.220.123A (IP address)IN (0x0001)false
                      Nov 20, 2024 21:39:46.242979050 CET1.1.1.1192.168.2.70x872eNo error (0)cfoos.inodeninja.netd25nv0ymk13li9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                      • wwwfucai13.cc
                      • otelrules.azureedge.net
                      • fs.microsoft.com
                      • https:
                      • slscr.update.microsoft.com
                      • 338862.com
                        • ipapi.co
                        • cfoos.inodeninja.net
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.749705143.92.58.241803044C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Nov 20, 2024 21:39:22.190983057 CET428OUTGET / HTTP/1.1
                      Host: wwwfucai13.cc
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Nov 20, 2024 21:39:23.747858047 CET397INHTTP/1.1 301 Moved Permanently
                      Server: nginx
                      Date: Wed, 20 Nov 2024 20:39:23 GMT
                      Content-Type: text/html
                      Content-Length: 162
                      Connection: keep-alive
                      Location: https://wwwfucai13.cc/
                      Strict-Transport-Security: max-age=31536000
                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                      Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                      Nov 20, 2024 21:40:08.750787020 CET6OUTData Raw: 00
                      Data Ascii:


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.74976945.200.73.165803044C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Nov 20, 2024 21:39:40.973388910 CET439OUTGET /home/register? HTTP/1.1
                      Host: 338862.com
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Nov 20, 2024 21:39:42.502945900 CET1236INHTTP/1.1 403 Forbidden
                      Date: Wed, 20 Nov 2024 20:39:42 GMT
                      Content-Type: text/html
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Vary: Accept-Encoding
                      Server: gocache
                      Content-Encoding: gzip
                      Data Raw: 33 30 38 38 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed bc 59 cf 2d 4b 9a 1e 74 dd f5 2b be 3e 2d ab aa c8 da 27 e7 69 9f 41 64 ae 39 a7 95 2b e7 cc bb 9c e7 79 5a 99 a5 92 0c e2 82 b6 8c 05 02 0b 19 b9 11 20 81 7c 03 b4 05 46 2d d3 98 3f d3 55 e5 be f2 5f 20 d6 b7 cf ae 73 4e 75 b5 b0 fb 82 0b e4 4f 5b 6b ed 95 99 11 19 11 ef fb 3e ef 18 f1 75 94 2f 6f 61 e5 8f e3 37 5f 64 6d 15 c5 c3 17 df 7e 5d c7 93 ff d6 f8 75 fc cd 17 4b 1e af 5d 3b 4c 5f bc 85 6d 33 c5 cd f4 cd 17 6b 1e 4d d9 37 51 bc e4 61 fc e1 fd c7 2f de f2 26 9f 72 bf fa 30 86 7e 15 7f 83 7e 89 7c f1 06 7f fb f5 18 0e 79 37 bd f9 e3 d6 84 df 7c f1 fe f5 c5 db b4 75 a0 df 29 7e 4e 70 e1 2f fe a7 67 be 78 1b 07 f0 48 36 4d dd f8 11 86 c3 a4 6d c7 2f f3 a6 8d e2 26 6f 0a ff cb 26 9e 60 bf 8b f3 a1 65 e0 38 4a 63 38 9b ea 0a ee 86 36 82 c1 23 db fb c7 87 78 18 da a1 f3 d3 f8 cb 62 04 b3 80 3f 75 fd ed d7 3f 98 e2 90 47 5f 7c fb f6 75 5c bf e5 d1 37 5f 1c fc 31 be 1d 5f 8f c6 f5 b7 6f 1f df e2 98 45 22 82 c0 09 34 c6 e3 80 40 42 82 46 51 96 20 7d [TRUNCATED]
                      Data Ascii: 3088Y-Kt+>-'iAd9+yZ |F-?U_ sNuO[k>u/oa7_dm~]uK];L_m3kM7Qa/&r0~~|y7|u)~Np/gxH6Mm/&o&`e8Jc86#xb?u?G_|u\7_1_oE"4@BFQ }*b"y_w0@8 o?jySo|IP_%M}~xCa0~xx)8mUw}|C}yMm>qO/m7Q1(=]3?jv#;>Y>oh{ei|+@!~p[77_}wq? 'N`N_x4/{wgxxgt??4NhdXA[:L;@y/lhx?1 e>xih\U; fs)}jvG_.~ZwPy~b(oR?oA;{1yC>}Wy|WzDk_~|o&t,_FU~y~}?nj wLvn$wy_uC;@V/>]Wmz79*>?D [TRUNCATED]
                      Nov 20, 2024 21:39:42.502989054 CET1236INData Raw: 18 82 8f 78 f8 ea ed 7d 05 3f 00 41 ad c7 df 5d 7b 5f ac 4f 4b fb f9 b1 16 2c 79 02 f8 e2 a3 3f 4f 2d 98 d2 67 ec 48 f2 67 1c 7d f5 56 c5 c9 f4 22 db d4 76 af af df 01 c1 ef a0 e1 f7 16 e9 ed db b7 2f ab 36 6d 7f c7 06 6f af 7e 01 48 bd 56 e8 f3
                      Data Ascii: x}?A]{_OK,y?O-gHg}V"v/6mo~HV|>~8QK5X[y?@w3~))MJC<NCNqo8v~}|B?7^&;azNG3>G}DE?$n
                      Nov 20, 2024 21:39:42.503000021 CET1236INData Raw: 24 e9 e3 4c d5 35 06 31 a2 8f 15 d0 55 63 37 92 64 fc ca 0f af 79 2b 15 0f 9e e6 cf 57 0e 69 26 1a 2f 96 09 6b 6b 03 c3 51 2a de 87 d4 95 c1 ac 36 58 ea db b8 71 a5 21 1d 5d 67 4f 9c b9 2e 29 88 8e a6 ae aa 50 18 2b e5 f2 20 de e4 f4 50 e5 be a2
                      Data Ascii: $L51Uc7dy+Wi&/kkQ*6Xq!]gO.)P+ P^OH`y-\x6kN*s|npn~ijhtrV9XqrMcg8Ih'Z>IU,7A<KY)LxParMSb%%VH('\0O
                      Nov 20, 2024 21:39:42.503072977 CET1236INData Raw: 84 f4 5d 33 59 00 c1 b6 5a ce 61 da 67 74 93 04 4a e3 44 bb 7b 97 80 8e e0 35 91 46 74 36 00 92 85 26 0b 46 26 b1 e5 ae 80 26 fc 43 26 d7 1b d9 de af 3e 0f 8c 2c f9 70 eb 53 b9 f5 1e 0c 4d cc ae 30 d1 2c c5 c2 58 fa d2 9d d5 cb 7c e3 37 2f 86 e0
                      Data Ascii: ]3YZagtJD{5Ft6&F&&C&>,pSM0,X|7/o}%HV:@'`1b?xqfzPAvcv+Z=HmV,/;Fw)C)P|S`r:qTR1"Jto(el+JHt`
                      Nov 20, 2024 21:39:42.503083944 CET1236INData Raw: 28 b5 7f 68 b1 c7 47 e7 c9 46 21 86 56 69 da eb 19 0c 0b a4 79 4e 92 79 63 00 5e 4d d4 2e 74 b3 87 d3 fb b3 a6 55 67 60 59 22 5d fb c8 88 0e 48 1b 76 c1 91 f5 ce ed 46 86 6e 41 6e 6d 7b 78 b2 1e 84 3b 3e 7d 70 51 99 c4 50 3e b5 4c a5 da 85 4c 3b
                      Data Ascii: (hGF!ViyNyc^M.tUg`Y"]HvFnAnm{x;>}pQP>LL;0Q!e6BQTXRSu`sr8lae.b>f\T7,>urFz%`"}j=$7k#iS)N;q
                      Nov 20, 2024 21:39:42.503094912 CET1236INData Raw: 60 b9 dd a1 4e b7 8a 61 72 32 8a 95 55 dc 01 ac 70 c9 b3 22 22 58 5b 8e 1f ed c9 47 8f c7 a9 49 7c c7 f0 0a a3 6c 79 a5 b7 54 1e 8f 82 3d 9a c4 3b 50 83 e9 ca f3 17 2c 41 66 29 3f 3e ae 3e 30 ac 6d 60 c6 a3 1d 6a cc 87 20 6a 90 01 d7 6f a3 14 5d
                      Data Ascii: `Nar2Up""X[GI|lyT=;P,Af)?>>0m`j jo]s:fduFBLN0Nc^nMqXX-N}\!COP,,,!L!V:,>q3>Dp(3{@pBFMF<+m
                      Nov 20, 2024 21:39:42.503106117 CET1236INData Raw: be 66 c8 a4 8a 60 3e 7e 03 27 7a ab 30 ce d8 e7 d8 99 92 f6 80 1c 91 e4 be 50 3a 65 48 fa 34 af 4c 84 f1 07 6b b4 fb 87 4d d3 4c 19 e9 28 35 50 ac a0 e5 dd 3c 1c 1e ba 26 d9 1d 76 0d ce bd d3 67 53 01 21 14 b9 9d 6c 30 fe d5 1c 0a ea 0e 92 b9 47
                      Data Ascii: f`>~'z0P:eH4LkML(5P<&vgS!l0G\u6C+[/Y5e!{j#O|!d|[}g7dT -\N`]n@v^"AD(MJ5JRBX i[\?,:\u}#q\c@M1"<
                      Nov 20, 2024 21:39:42.503145933 CET1236INData Raw: b3 ed 20 d8 2e 7b 4a 8b ed 17 10 3d a4 35 7e af a6 d0 0c cf f5 ad 7a e8 49 eb 25 e9 f1 31 f9 9c 5d d2 d6 c5 93 52 43 1b 75 e0 8d 2a 8f c0 d2 59 6f a0 ec 15 90 2b d3 6f 20 82 e7 83 ea 0e 85 ca ac ba 2c 67 af 52 1e cc bd e4 49 aa 1c e7 ea 29 61 8a
                      Data Ascii: .{J=5~zI%1]RCu*Yo+o ,gRI)aKW{CG&>X;{AeUP[{,=_@#W2nRSFVq"kFz`6c qPAYZ4bdW|e7asM~A
                      Nov 20, 2024 21:39:42.503156900 CET1236INData Raw: 66 18 5e 0b 7f d2 4f 4f db d2 72 66 e1 d9 f3 f5 40 b7 d7 c9 ed b6 15 f6 30 34 5e 58 16 44 97 77 50 04 a3 d4 03 ee 47 de 79 a4 b4 05 b8 eb a6 d2 e6 c4 40 2f da c3 9f ef 03 bd c1 41 17 dd 2d 32 a5 d5 d0 ca 89 d6 05 b6 3e 7f 1e 2a 3f 47 07 a4 5a 4b
                      Data Ascii: f^OOrf@04^XDwPGy@/A-2>*?GZK+rX;;HzS*|`.Y*5dSDGZX*\8?-(&H8(03FKM(`FrHyGX-e./O\S,cA6sbArr@jV)9j>ZyAi
                      Nov 20, 2024 21:39:42.503166914 CET1236INData Raw: d7 33 8d 8c d6 64 4f cb a4 1e 97 6b 15 e3 96 30 d8 62 16 d8 b3 08 5b 10 c9 20 b8 06 8c a2 c5 82 ac 0e c3 41 59 1f 86 66 d6 69 32 70 ce b3 67 50 63 a6 06 3c e3 db 1b ba 1d 8d 70 3a eb a4 b2 cc 8e 23 92 e2 76 89 6a 4c 7d 5a 42 55 62 b6 aa 1c f2 11
                      Data Ascii: 3dOk0b[ AYfi2pgPc<p:#vjL}ZBUb*!8!;=\Wwv<5U`-g+3@?Yryy;XdzU)Ur.17#k?[<t9f#K?78~x,qE:t"T
                      Nov 20, 2024 21:39:42.622802973 CET281INData Raw: df a7 bd ff 96 0d 71 f2 cd 17 df 9f 3a f2 71 69 f3 e8 67 c8 cf bf fa 02 6c 2f 0e ab 3c 2c bf f9 02 ec 39 7f df 3d fc e5 eb e1 b7 6f de 7e 0a c3 3f 7d 83 de be bf 0c c8 0d 9e ff ee c8 94 d7 bb 5e fb fd bf f8 f6 0a 96 e8 6b d8 ff c1 7a be 1f d5 f1
                      Data Ascii: q:qigl/<,9=o~?}^kzA@?|??p|_[3p6\swq5d#}$f?T/.@U&'Dj~/jRg?V27/A}h8m3XW0]SW-w
                      Nov 20, 2024 21:39:46.099025965 CET378OUTGET /favicon.ico HTTP/1.1
                      Host: 338862.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Referer: http://338862.com/home/register?
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Nov 20, 2024 21:39:46.636259079 CET1236INHTTP/1.1 403 Forbidden
                      Date: Wed, 20 Nov 2024 20:39:46 GMT
                      Content-Type: text/html
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Vary: Accept-Encoding
                      Server: gocache
                      Content-Encoding: gzip
                      Data Raw: 33 30 38 39 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed bc 59 cf 2d 4b 9a 1e 74 dd f5 2b be 3e 2d ab aa c8 da 27 e7 69 9f 41 64 ae 39 a7 95 2b e7 cc bb 9c e7 79 5a 99 a5 92 0c e2 82 b6 8c 05 02 0b 19 b9 11 20 81 7c 03 b4 05 46 2d d3 98 3f d3 55 e5 be f2 5f 20 d6 b7 cf ae 73 4e 75 b5 b0 fb 82 0b e4 4f 5b 6b ed 95 99 11 19 11 ef fb 3e ef 18 f1 75 94 2f 6f 61 e5 8f e3 37 5f 64 6d 15 c5 c3 17 df 7e 5d c7 93 ff d6 f8 75 fc cd 17 4b 1e af 5d 3b 4c 5f bc 85 6d 33 c5 cd f4 cd 17 6b 1e 4d d9 37 51 bc e4 61 fc e1 fd c7 2f de f2 26 9f 72 bf fa 30 86 7e 15 7f 83 7e 89 7c f1 06 7f fb f5 18 0e 79 37 bd f9 e3 d6 84 df 7c f1 fe f5 c5 db b4 75 a0 df 29 7e 4e 70 e1 2f fe a7 67 be 78 1b 07 f0 48 36 4d dd f8 11 86 c3 a4 6d c7 2f f3 a6 8d e2 26 6f 0a ff cb 26 9e 60 bf 8b f3 a1 65 e0 38 4a 63 38 9b ea 0a ee 86 36 82 c1 23 db fb c7 87 78 18 da a1 f3 d3 f8 cb 62 04 b3 80 3f 75 fd ed d7 3f 98 e2 90 47 5f 7c fb f6 75 5c bf e5 d1 37 5f 1c fc 31 be 1d 5f 8f c6 f5 b7 6f 1f df 48 06 67 e2 28 0a 48 96 8d a9 04 0b 28 36 60 99 24 a1 a8 [TRUNCATED]
                      Data Ascii: 3089Y-Kt+>-'iAd9+yZ |F-?U_ sNuO[k>u/oa7_dm~]uK];L_m3kM7Qa/&r0~~|y7|u)~Np/gxH6Mm/&o&`e8Jc86#xb?u?G_|u\7_1_oHg(H(6`$$q&y_w0@8 o?jySo|IP_%M}~xCa0~xx)8mUw}|C}yMm>qO/m7Q1(=]3?jv#;>Y>oh{ei|+@!~p[77_}wq? 'N`N_x4/{wgxxgt??4NhdXA[:L;@y/lhx?1 e>xih\U; fs)}jvG_.~ZwPy~b(oR?oA;{1yC>}Wy|WzDk_~|o&t,_FU~y~}?nj wLvn$wy_uC;@V/>]Wmz79*>?D [TRUNCATED]


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      2192.168.2.749706143.92.58.241803044C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Nov 20, 2024 21:40:07.203825951 CET6OUTData Raw: 00
                      Data Ascii:


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      3192.168.2.749707143.92.58.241803044C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Nov 20, 2024 21:40:07.250703096 CET6OUTData Raw: 00
                      Data Ascii:


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      4192.168.2.74977045.200.73.165803044C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Nov 20, 2024 21:40:25.984780073 CET6OUTData Raw: 00
                      Data Ascii:


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      5192.168.2.74977145.200.73.165803044C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Nov 20, 2024 21:40:26.031673908 CET6OUTData Raw: 00
                      Data Ascii:


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.749709143.92.58.2414433044C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:25 UTC656OUTGET / HTTP/1.1
                      Host: wwwfucai13.cc
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-11-20 20:39:26 UTC336INHTTP/1.1 403 Forbidden
                      Server: nginx
                      Date: Wed, 20 Nov 2024 20:39:26 GMT
                      Content-Type: text/html;charset=utf8
                      Transfer-Encoding: chunked
                      Connection: close
                      Vary: Accept-Encoding
                      Set-Cookie: 2f2b06fa374401575ae93ef4d5890e71=7b5dbcfd234dc24c83259a1b7a664e0f; expires=Wed, 20-Nov-24 22:39:26 GMT; path=/;
                      Cache-Control: no-cache
                      2024-11-20 20:39:26 UTC121INData Raw: 36 65 0d 0a 3c 68 74 6d 6c 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 68 74 6d 6c 3e 0a 3c 73 63 72 69 70 74 3e 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 22 2f 22 3b 20 3c 2f 73 63 72 69 70 74 3e 0a 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 6e<html><meta charset="utf-8" /><title></title><div></div></html><script> window.location.href ="/"; </script>0


                      Session IDSource IPSource PortDestination IPDestination Port
                      1192.168.2.74971013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:25 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:26 UTC471INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:26 GMT
                      Content-Type: text/plain
                      Content-Length: 218853
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public
                      Last-Modified: Tue, 19 Nov 2024 13:10:03 GMT
                      ETag: "0x8DD089B7B2F27B3"
                      x-ms-request-id: 082f1a68-301e-005d-348c-3ae448000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203926Z-r1d97b99577tssmjhC1TEB8kan00000009bg000000003agv
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:26 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                      2024-11-20 20:39:26 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                      Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                      2024-11-20 20:39:26 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                      Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                      2024-11-20 20:39:26 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                      Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                      2024-11-20 20:39:26 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                      Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                      2024-11-20 20:39:26 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                      Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                      2024-11-20 20:39:26 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                      Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                      2024-11-20 20:39:26 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                      Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                      2024-11-20 20:39:26 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                      Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                      2024-11-20 20:39:26 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                      Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      2192.168.2.7497122.18.109.164443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:26 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-11-20 20:39:26 UTC467INHTTP/1.1 200 OK
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      Content-Type: application/octet-stream
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (lpl/EF17)
                      X-CID: 11
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-neu-z1
                      Cache-Control: public, max-age=245176
                      Date: Wed, 20 Nov 2024 20:39:26 GMT
                      Connection: close
                      X-CID: 2


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      3192.168.2.7497152.18.109.164443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:28 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                      Range: bytes=0-2147483646
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-11-20 20:39:28 UTC535INHTTP/1.1 200 OK
                      Content-Type: application/octet-stream
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      ApiVersion: Distribute 1.1
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                      Cache-Control: public, max-age=245174
                      Date: Wed, 20 Nov 2024 20:39:28 GMT
                      Content-Length: 55
                      Connection: close
                      X-CID: 2
                      2024-11-20 20:39:28 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      4192.168.2.749714143.92.58.2414433044C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:28 UTC751OUTGET / HTTP/1.1
                      Host: wwwfucai13.cc
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-Dest: document
                      Referer: https://wwwfucai13.cc/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: 2f2b06fa374401575ae93ef4d5890e71=7b5dbcfd234dc24c83259a1b7a664e0f
                      2024-11-20 20:39:28 UTC295INHTTP/1.1 200 OK
                      Server: nginx
                      Date: Wed, 20 Nov 2024 20:39:28 GMT
                      Content-Type: text/html
                      Content-Length: 3002
                      Last-Modified: Sun, 10 Nov 2024 08:55:29 GMT
                      Connection: close
                      Vary: Accept-Encoding
                      ETag: "67307501-bba"
                      Strict-Transport-Security: max-age=31536000
                      Accept-Ranges: bytes
                      2024-11-20 20:39:28 UTC3002INData Raw: 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 4c 61 6e 67 75 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 7a 68 2d 63 6e 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 67 62 32 33 31 32 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 3c 74 69 74 6c 65 3e d7 ee d0 c2 d3 f2 c3 fb 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 3e 0a 20 20 2e 63 65 6e 74 65 72 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 66 6c 65 78
                      Data Ascii: <html><head><meta http-equiv="Content-Language" content="zh-cn"><meta http-equiv="Content-Type" content="text/html; charset=gb2312"><meta name="robots" content="index,nofollow"><title></title><style> .center { display: flex; flex


                      Session IDSource IPSource PortDestination IPDestination Port
                      5192.168.2.74971613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:28 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:29 UTC515INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:29 GMT
                      Content-Type: text/xml
                      Content-Length: 3788
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                      ETag: "0x8DC582BAC2126A6"
                      x-ms-request-id: 1c744767-001e-0082-6060-3b5880000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203929Z-178bfbc474bq2pr7hC1NYCkfgg00000000g000000000szv8
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-11-20 20:39:29 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                      Session IDSource IPSource PortDestination IPDestination Port
                      6192.168.2.74971813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:28 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:29 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:29 GMT
                      Content-Type: text/xml
                      Content-Length: 2980
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                      ETag: "0x8DC582BA80D96A1"
                      x-ms-request-id: d9470d89-501e-0047-17f3-3ace6c000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203929Z-185f5d8b95c4vwv8hC1NYCy4v40000000as000000001a9bq
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:29 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                      Session IDSource IPSource PortDestination IPDestination Port
                      7192.168.2.74972013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:28 UTC192OUTGET /rules/rule120100v3s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:29 UTC492INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:29 GMT
                      Content-Type: text/xml
                      Content-Length: 1000
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                      ETag: "0x8DC582BB097AFC9"
                      x-ms-request-id: e8aec935-001e-0046-54a1-3ada4b000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203929Z-185f5d8b95cjbkr4hC1NYCeu240000000ap00000000083rv
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:29 UTC1000INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 31 30 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 32 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 52 65 73 75 6d 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 49 20 54 3d 22 33 22 20 49 3d 22 33 30 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 35 22 3e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120100" V="3" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <A T="2" E="TelemetryResume" /> <TI T="3" I="30s" /> <R T="4" R="120100" /> <TH T="5">


                      Session IDSource IPSource PortDestination IPDestination Port
                      8192.168.2.74971713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:28 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:29 UTC471INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:29 GMT
                      Content-Type: text/xml
                      Content-Length: 450
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                      ETag: "0x8DC582BD4C869AE"
                      x-ms-request-id: 704ea499-801e-00ac-498c-3bfd65000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203929Z-r1d97b99577mrt4rhC1TEBftkc000000098g00000000beru
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_MISS
                      Accept-Ranges: bytes
                      2024-11-20 20:39:29 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                      Session IDSource IPSource PortDestination IPDestination Port
                      9192.168.2.74971913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:28 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:29 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:29 GMT
                      Content-Type: text/xml
                      Content-Length: 2160
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                      ETag: "0x8DC582BA3B95D81"
                      x-ms-request-id: 8753231e-501e-008f-038c-3a9054000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203929Z-185f5d8b95cwtv72hC1NYC141w0000000aq000000000etur
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:29 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      10192.168.2.749713143.92.58.2414433044C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:29 UTC593OUTGET /site.js HTTP/1.1
                      Host: wwwfucai13.cc
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://wwwfucai13.cc/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: 2f2b06fa374401575ae93ef4d5890e71=7b5dbcfd234dc24c83259a1b7a664e0f
                      2024-11-20 20:39:29 UTC354INHTTP/1.1 200 OK
                      Server: nginx
                      Date: Wed, 20 Nov 2024 20:39:29 GMT
                      Content-Type: application/javascript
                      Content-Length: 438
                      Last-Modified: Tue, 19 Nov 2024 12:29:36 GMT
                      Connection: close
                      ETag: "673c84b0-1b6"
                      Expires: Thu, 21 Nov 2024 08:39:29 GMT
                      Cache-Control: max-age=43200
                      Strict-Transport-Security: max-age=31536000
                      Accept-Ranges: bytes
                      2024-11-20 20:39:29 UTC438INData Raw: 76 61 72 20 5f 6a 73 76 61 72 3d 7b 7d 3b 0a 5f 6a 73 76 61 72 2e 6c 69 73 74 44 6f 6d 61 69 6e 73 3d 5b 0a 20 20 20 20 20 20 20 20 22 33 36 33 32 38 38 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 20 20 22 35 36 33 33 35 36 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 20 20 22 31 36 38 37 33 33 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 20 20 22 31 31 32 32 30 36 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 20 20 22 33 33 37 37 34 32 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 20 20 22 33 33 37 37 39 30 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 20 20 22 35 35 32 36 30 30 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 20 20 22 33 33 37 37 36 32 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 20 20 22 38 38 30 30 33 37 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 20 20 22 33 32 33 33 36 32 2e 63 6f 6d 22 2c
                      Data Ascii: var _jsvar={};_jsvar.listDomains=[ "363288.com", "563356.com", "168733.com", "112206.com", "337742.com", "337790.com", "552600.com", "337762.com", "880037.com", "323362.com",


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      11192.168.2.749721143.92.58.2414433044C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:30 UTC661OUTGET /images/jjtz.png HTTP/1.1
                      Host: wwwfucai13.cc
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://wwwfucai13.cc/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: 2f2b06fa374401575ae93ef4d5890e71=7b5dbcfd234dc24c83259a1b7a664e0f
                      2024-11-20 20:39:31 UTC345INHTTP/1.1 200 OK
                      Server: nginx
                      Date: Wed, 20 Nov 2024 20:39:31 GMT
                      Content-Type: image/png
                      Content-Length: 4350
                      Last-Modified: Thu, 28 Mar 2024 11:26:24 GMT
                      Connection: close
                      ETag: "660553e0-10fe"
                      Expires: Fri, 20 Dec 2024 20:39:31 GMT
                      Cache-Control: max-age=2592000
                      Strict-Transport-Security: max-age=31536000
                      Accept-Ranges: bytes
                      2024-11-20 20:39:31 UTC4350INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 07 00 00 00 44 08 06 00 00 00 8c 10 f0 d1 00 00 00 04 67 41 4d 41 00 00 af c8 37 05 8a e9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 10 90 49 44 41 54 78 da 62 fc ff ff 3f c3 28 18 05 a3 60 14 a0 03 80 00 62 1a 0d 82 51 30 0a 46 01 36 00 10 40 a3 85 c3 28 18 05 a3 00 2b 00 08 20 96 d1 20 a0 3d f8 c9 c6 56 0e 65 be 07 e2 3d ec bf 7e dd 1b 0d 95 51 30 d8 01 40 00 31 8e 8e 39 d0 a5 60 e8 40 13 06 17 12 d0 82 62 d6 68 28 0d fa 38 bc 0b a4 94 80 f8 1e 34 de ee 41 e3 ee ec 70 f6 37 40 00 d1 bc 70 c0 91 39 40 a0 02 18 b8 9d c3 3c 51 81 12 d4 19 20 16 c4 a1 64 16 30 0c d2 87 50 21 e7 02 2d d8 d2 81 ee 7e 3f 42 0a 06 50 1c de c5 21 3d
                      Data Ascii: PNGIHDRDgAMA7tEXtSoftwareAdobe ImageReadyqe<IDATxb?(`bQ0F6@(+ =Ve=~Q0@19`@bh(84Ap7@p9@<Q d0P!-~?BP!=


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      12192.168.2.749722143.92.58.2414433044C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:30 UTC665OUTGET /images/cymdqjty.png HTTP/1.1
                      Host: wwwfucai13.cc
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://wwwfucai13.cc/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: 2f2b06fa374401575ae93ef4d5890e71=7b5dbcfd234dc24c83259a1b7a664e0f
                      2024-11-20 20:39:31 UTC347INHTTP/1.1 200 OK
                      Server: nginx
                      Date: Wed, 20 Nov 2024 20:39:31 GMT
                      Content-Type: image/png
                      Content-Length: 79101
                      Last-Modified: Thu, 28 Mar 2024 11:26:20 GMT
                      Connection: close
                      ETag: "660553dc-134fd"
                      Expires: Fri, 20 Dec 2024 20:39:31 GMT
                      Cache-Control: max-age=2592000
                      Strict-Transport-Security: max-age=31536000
                      Accept-Ranges: bytes
                      2024-11-20 20:39:31 UTC16037INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 02 00 00 00 7b 08 06 00 00 00 c7 79 37 2c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 f0 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                      Data Ascii: PNGIHDR{y7,pHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RD
                      2024-11-20 20:39:31 UTC16384INData Raw: b4 85 60 4d f6 4b 52 fb 4f 26 7e be a3 32 5a 26 cf 0a 7b 1a e7 b5 c3 65 28 a9 34 47 5d 52 7e 66 e7 fb ec 7f 1c ff 8b 8a 80 0f 18 8e 75 92 5e c4 eb d3 5a 56 be 75 6c e3 be 17 7c 55 bb 62 53 a3 5d e3 75 4e d4 1d ea 00 2a 55 98 4f 06 20 c3 5d 83 76 76 f8 f6 37 0b 67 a7 cf b5 73 1d be 6f 77 ee ba 6d 1c 6a 7b 6b 01 82 56 b2 69 a2 11 93 91 bb 75 a2 d3 cc 32 1a 9a 3b b4 c9 d5 8d 8e 8e 0e 16 7b 9d 93 69 f3 72 3c 6a dc 98 2e 9d 82 61 b3 2f 28 23 41 ef 7b f7 1e a4 ba 76 cd 41 45 4d 68 89 71 c8 c1 7d 78 eb ae 03 f9 fb b3 2b ed 6d 9e d2 9e 2a 95 01 35 f7 ea 9a 5b 60 05 10 77 21 31 26 19 31 a8 a8 f7 b8 b1 dd 46 22 44 21 36 26 ab 40 c5 a4 58 9f d7 55 5c b7 7b 1f 71 41 d4 a4 4b cc 90 ab af fe cd 51 5a cf 3e c5 57 28 c3 ae 8f 29 52 5e a5 00 a9 e8 83 26 de 52 52 9d 8e 47
                      Data Ascii: `MKRO&~2Z&{e(4G]R~fu^ZVul|UbS]uN*UO ]vv7gsowmj{kViu2;{ir<j.a/(#A{vAEMhq}x+m*5[`w!1&1F"D!6&@XU\{qAKQZ>W()R^&RRG
                      2024-11-20 20:39:32 UTC16384INData Raw: 61 c5 67 db d6 d5 5c 7a fd c5 6f 7a 86 8e ed 45 af 7e 9d a9 2a 6b 60 c3 d2 72 42 c1 18 4a b1 62 5b 3d 77 9b 8a 3c 70 6e 58 76 af 8f 40 e0 12 cb d2 f9 bf 93 27 2b 40 16 14 f8 cc a3 8e 1c b4 fb 9b 6f 9d 7e ad d7 ab fa 22 65 aa 12 a0 09 10 1a e1 e6 30 d3 3e 59 c5 bb 4f cf a4 ae b4 05 af 97 a6 fa 08 0f f7 e8 d3 29 24 10 07 a7 17 87 25 5e 47 4d d0 45 4e 61 a1 7f f7 17 5f 5d dd 4c 5b 64 9e c4 c7 4d 08 cf f4 5e d3 e6 93 bc 5c 8f c8 cf f7 9d 88 a9 fa a1 09 4a b7 36 f1 c4 43 33 f1 78 f4 0d c5 c5 b9 61 4c 35 c6 d2 8f 1d 59 a9 94 3b b7 8f 8c c4 24 c4 cc 71 e7 fe 62 c8 e8 60 d8 dc 7c f5 6d 8b 27 47 a2 d6 29 b7 1b 36 36 d0 b7 87 0f af a6 11 5f ac 47 4a 49 4c 29 aa ca 5a 65 6d 93 79 67 c8 64 b1 19 23 80 b0 9d 90 97 88 f5 95 4e 8e 88 df 08 05 42 82 50 92 06 cd 30 ff f1
                      Data Ascii: ag\zozE~*k`rBJb[=w<pnXv@'+@o~"e0>YO)$%^GMENa_]L[dM^\J6C3xaL5Y;$qb`|m'G)66_GJIL)Zemygd#NBP0
                      2024-11-20 20:39:32 UTC16384INData Raw: 00 89 07 2c e9 df db 29 63 56 ef 5c 83 21 34 7c 5c 85 fb a1 81 98 4c 24 0e f0 66 85 c0 08 d0 15 c2 b9 10 07 e2 c9 18 87 33 2e 3a 04 b8 0d 3e 4a cd e5 67 37 b8 99 95 10 fd 77 72 ae ac 7f a4 47 47 f0 89 05 09 de 30 9a b6 b5 e0 da c5 63 d9 53 b9 2e 5c cc 1d a8 6c 1b 42 85 de 2f 88 86 57 49 66 86 18 5e bc a8 70 5e c1 28 f7 74 59 56 1b fd be 48 ed 47 ab db bb 15 05 ae 0c 37 9c 19 ee f8 d2 2b 1d 1c 51 02 0c 0c 42 56 55 f8 28 d1 3c 76 47 0f 12 15 28 05 a5 14 62 6e 36 44 51 2b 2d 0e c4 74 00 10 82 84 45 3d 31 61 c9 b5 38 06 07 51 32 65 88 8f 82 83 12 58 29 02 92 80 fa f2 8e ce ca 03 7d 2d 88 2b 88 76 e0 80 c7 73 6b 78 9a 20 3f a2 55 99 86 80 f7 f7 f3 dd cd f5 fd 83 e3 a6 16 14 59 87 20 20 a2 76 aa d2 96 cf 4a f1 d2 a3 9b d1 db 30 00 ea c0 fa 83 3d f8 c5 84 5e 8c
                      Data Ascii: ,)cV\!4|\L$f3.:>Jg7wrGG0cS.\lB/WIf^p^(tYVHG7+QBVU(<vG(bn6DQ+-tE=1a8Q2eX)}-+vskx ?UY vJ0=^
                      2024-11-20 20:39:32 UTC13912INData Raw: 33 10 81 42 55 18 4a d6 95 e0 c0 e7 bb 90 eb 8e f4 ad 29 27 b7 d7 76 f1 dd d0 ea cb 0e c0 11 00 ce b5 25 cc bb b6 84 fd fa 7b 8b 84 bd a7 4e 25 7f d9 f0 ee d6 a9 19 39 1e 1c 77 ee 51 40 c8 6a df 90 89 5b 81 c2 e9 92 08 15 d2 72 06 61 97 7f 5d f6 9a 65 b2 39 ac e1 7b 62 19 2a fa f1 91 80 67 e3 73 56 9c 01 d7 94 3c 8c 01 87 b0 e6 c5 3d d9 9f 3e bd e7 d5 bc d7 cf ac 9f bb 64 da 2d a3 26 14 cc 85 12 76 24 c6 6e 01 a6 2c 20 9e 28 25 e9 a2 47 0a ba d3 22 ce 39 0d 04 e4 7c c4 96 0c 58 45 15 9b 2d b3 03 aa e9 f2 c4 dd 22 a4 89 8e c8 bc 9b ef de c7 2f 39 25 ff b6 07 ee 5b 54 9f 9f e7 b9 0a de 48 de c8 a5 06 07 1c a2 c3 e9 92 32 90 a8 24 99 af 47 aa 04 58 91 59 e8 ab 3f be 70 fc 54 88 f4 f7 20 50 37 6d 68 16 5e 78 b5 12 1d ed 21 b8 3d f8 ac ac 03 37 d7 0e c2 0b c4
                      Data Ascii: 3BUJ)'v%{N%9wQ@j[ra]e9{b*gsV<=>d-&v$n, (%G"9|XE-"/9%[TH2$GXY?pT P7mh^x!=7


                      Session IDSource IPSource PortDestination IPDestination Port
                      13192.168.2.74972413.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:31 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:31 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:31 GMT
                      Content-Type: text/xml
                      Content-Length: 474
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                      ETag: "0x8DC582B9964B277"
                      x-ms-request-id: 3126d9de-f01e-0099-4d8c-3a9171000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203931Z-1777c6cb754g9zd5hC1TEBfvpw0000000a3g00000000z1d7
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:31 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      14192.168.2.74972513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:31 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:31 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:31 GMT
                      Content-Type: text/xml
                      Content-Length: 415
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                      ETag: "0x8DC582B9F6F3512"
                      x-ms-request-id: 30601852-401e-0047-7476-3b8597000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203931Z-1777c6cb7549x5qchC1TEBggbg0000000a4g00000000gzqh
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:31 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                      Session IDSource IPSource PortDestination IPDestination Port
                      15192.168.2.74972613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:31 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:31 UTC491INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:31 GMT
                      Content-Type: text/xml
                      Content-Length: 471
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                      ETag: "0x8DC582BB10C598B"
                      x-ms-request-id: 1e988f1d-b01e-0070-1b8c-3a1cc0000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203931Z-1777c6cb7544n7p6hC1TEByvb40000000a6000000000ns37
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:31 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      16192.168.2.74972713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:31 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:31 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:31 GMT
                      Content-Type: text/xml
                      Content-Length: 632
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                      ETag: "0x8DC582BB6E3779E"
                      x-ms-request-id: 70a275ef-201e-0051-048c-3a7340000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203931Z-1777c6cb754n67brhC1TEBcp9c0000000a6g000000008sr6
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:31 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      17192.168.2.749729143.92.58.2414433044C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:31 UTC670OUTGET /images/qsywmyxzxbyym.png HTTP/1.1
                      Host: wwwfucai13.cc
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://wwwfucai13.cc/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: 2f2b06fa374401575ae93ef4d5890e71=7b5dbcfd234dc24c83259a1b7a664e0f
                      2024-11-20 20:39:32 UTC346INHTTP/1.1 200 OK
                      Server: nginx
                      Date: Wed, 20 Nov 2024 20:39:31 GMT
                      Content-Type: image/png
                      Content-Length: 41824
                      Last-Modified: Thu, 28 Mar 2024 11:26:28 GMT
                      Connection: close
                      ETag: "660553e4-a360"
                      Expires: Fri, 20 Dec 2024 20:39:31 GMT
                      Cache-Control: max-age=2592000
                      Strict-Transport-Security: max-age=31536000
                      Accept-Ranges: bytes
                      2024-11-20 20:39:32 UTC16038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 f0 00 00 00 49 08 06 00 00 00 9a 72 cd 2e 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 f0 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                      Data Ascii: PNGIHDRIr.pHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RD
                      2024-11-20 20:39:32 UTC16384INData Raw: 44 9c 38 3d 4d 4e 67 90 59 ad 56 e6 d2 a5 4b 4b d5 6a 75 68 5c 5c dc 31 b5 5a ed 5b bd 7a f5 f9 0c c3 04 03 00 c7 71 87 af 5e bd 3a eb f5 eb d7 29 0c c3 b0 06 83 a1 40 8d 1a 35 76 3d 79 f2 e4 ca be 7d fb fe f8 e1 87 1f 76 03 88 9f 3b 77 ee f8 06 0d 1a f4 48 4c 4c 9c d3 a6 4d 9b 35 26 93 29 54 a3 d1 34 a5 68 10 66 3a 65 f7 f2 f2 d2 c4 c7 c7 47 3e 7c f8 90 de 59 86 81 73 8f b7 98 76 db 27 9f 7c e2 75 ed da b5 19 00 ca 26 26 26 ce 1e 33 66 cc a4 f9 f3 e7 73 48 5b 32 c1 70 1c 07 8d 46 73 19 40 49 00 48 48 48 08 2b 57 ae dc 37 b9 72 e5 1a 44 e5 65 3c 78 f0 e0 f7 4d 9b 36 dd c9 3f 9b d9 e0 74 8a 8c ac e0 6d 40 ea 1b c1 7d fd 75 3d fd c2 85 7d a6 03 96 7e 1c 67 dc c3 b2 6c 95 83 07 c7 ae 6c d0 60 42 cf a3 47 6f 3f 82 fc f2 bf 8f 0e 1f ab 02 2f 9e 16 66 6b d8 b0
                      Data Ascii: D8=MNgYVKKjuh\\1Z[zq^:)@5v=y}v;wHLLM5&)T4hf:eG>|Ysv'|u&&&3fsH[2pFs@IHHH+W7rDe<xM6?tm@}u=}~gll`BGo?/fk
                      2024-11-20 20:39:32 UTC9402INData Raw: 8b 99 33 67 0e 1b 31 62 c4 1e 48 07 2e 93 aa bf 5c 2c cb 16 45 fa f7 7f 57 42 b0 3b 0a 7b 66 c6 0c 95 c5 62 d9 0e e0 b4 cc fd 8b 97 2f 5f 5e b2 68 d1 a2 c1 03 07 0e ec 74 f4 e8 d1 05 b0 f3 b3 18 0c 80 f8 de bd 7b 97 2f 5d ba 74 1f d8 95 7a 2b 00 5a d1 d1 76 ea d4 69 dc e2 c5 8b bf d7 eb f5 16 88 fa 81 2b 78 79 79 59 9b 34 69 52 0c 40 85 9b 37 6f ce ba 74 e9 d2 59 d8 fb 73 bc d1 68 8c 27 84 38 e4 e7 e9 e9 89 db b7 6f 1b fa f6 ed 3b 71 fc f8 f1 9f 87 84 84 8c 5e b2 64 49 29 d8 d7 bf 9b 4f 9d 3a b5 e2 c0 81 03 61 70 1c 43 c4 20 32 53 99 1d d2 64 e4 3d c4 10 ed 3b ef 6a d6 4a 66 f8 cd 5d be e0 34 1a 8d 76 e1 c2 85 ad 00 e4 06 f0 72 e1 c2 85 0b 2e 5d ba f4 14 8e 33 14 e8 bc 2c dd ba 75 cb 5e a7 4e 1d 7f 87 8c 38 4e e8 fb 16 00 89 b0 b7 b5 05 80 d9 66 b3 b9 5a
                      Data Ascii: 3g1bH.\,EWB;{fb/_^ht{/]tz+Zvi+xyyY4iR@7otYsh'8o;q^dI)O:apC 2Sd=;jJf]4vr.]3,u^N8NfZ


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      18192.168.2.749728143.92.58.2414433044C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:31 UTC661OUTGET /images/djjr.png HTTP/1.1
                      Host: wwwfucai13.cc
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://wwwfucai13.cc/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: 2f2b06fa374401575ae93ef4d5890e71=7b5dbcfd234dc24c83259a1b7a664e0f
                      2024-11-20 20:39:32 UTC346INHTTP/1.1 200 OK
                      Server: nginx
                      Date: Wed, 20 Nov 2024 20:39:31 GMT
                      Content-Type: image/png
                      Content-Length: 11256
                      Last-Modified: Thu, 28 Mar 2024 11:26:22 GMT
                      Connection: close
                      ETag: "660553de-2bf8"
                      Expires: Fri, 20 Dec 2024 20:39:31 GMT
                      Cache-Control: max-age=2592000
                      Strict-Transport-Security: max-age=31536000
                      Accept-Ranges: bytes
                      2024-11-20 20:39:32 UTC11256INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a2 00 00 00 40 08 06 00 00 00 99 7e ac 92 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 f0 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                      Data Ascii: PNGIHDR@~pHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RD


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      19192.168.2.749730143.92.58.2414433044C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:31 UTC661OUTGET /images/jrsc.png HTTP/1.1
                      Host: wwwfucai13.cc
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://wwwfucai13.cc/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: 2f2b06fa374401575ae93ef4d5890e71=7b5dbcfd234dc24c83259a1b7a664e0f
                      2024-11-20 20:39:32 UTC346INHTTP/1.1 200 OK
                      Server: nginx
                      Date: Wed, 20 Nov 2024 20:39:31 GMT
                      Content-Type: image/png
                      Content-Length: 11701
                      Last-Modified: Thu, 28 Mar 2024 11:26:26 GMT
                      Connection: close
                      ETag: "660553e2-2db5"
                      Expires: Fri, 20 Dec 2024 20:39:31 GMT
                      Cache-Control: max-age=2592000
                      Strict-Transport-Security: max-age=31536000
                      Accept-Ranges: bytes
                      2024-11-20 20:39:32 UTC11701INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a2 00 00 00 40 08 06 00 00 00 99 7e ac 92 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 f0 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                      Data Ascii: PNGIHDR@~pHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RD


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      20192.168.2.749731143.92.58.2414433044C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:31 UTC419OUTGET /site.js HTTP/1.1
                      Host: wwwfucai13.cc
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: 2f2b06fa374401575ae93ef4d5890e71=7b5dbcfd234dc24c83259a1b7a664e0f
                      2024-11-20 20:39:32 UTC354INHTTP/1.1 200 OK
                      Server: nginx
                      Date: Wed, 20 Nov 2024 20:39:31 GMT
                      Content-Type: application/javascript
                      Content-Length: 438
                      Last-Modified: Tue, 19 Nov 2024 12:29:36 GMT
                      Connection: close
                      ETag: "673c84b0-1b6"
                      Expires: Thu, 21 Nov 2024 08:39:31 GMT
                      Cache-Control: max-age=43200
                      Strict-Transport-Security: max-age=31536000
                      Accept-Ranges: bytes
                      2024-11-20 20:39:32 UTC438INData Raw: 76 61 72 20 5f 6a 73 76 61 72 3d 7b 7d 3b 0a 5f 6a 73 76 61 72 2e 6c 69 73 74 44 6f 6d 61 69 6e 73 3d 5b 0a 20 20 20 20 20 20 20 20 22 33 36 33 32 38 38 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 20 20 22 35 36 33 33 35 36 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 20 20 22 31 36 38 37 33 33 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 20 20 22 31 31 32 32 30 36 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 20 20 22 33 33 37 37 34 32 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 20 20 22 33 33 37 37 39 30 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 20 20 22 35 35 32 36 30 30 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 20 20 22 33 33 37 37 36 32 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 20 20 22 38 38 30 30 33 37 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 20 20 22 33 32 33 33 36 32 2e 63 6f 6d 22 2c
                      Data Ascii: var _jsvar={};_jsvar.listDomains=[ "363288.com", "563356.com", "168733.com", "112206.com", "337742.com", "337790.com", "552600.com", "337762.com", "880037.com", "323362.com",


                      Session IDSource IPSource PortDestination IPDestination Port
                      21192.168.2.74972313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:31 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:32 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:32 GMT
                      Content-Type: text/xml
                      Content-Length: 408
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                      ETag: "0x8DC582BB56D3AFB"
                      x-ms-request-id: f3d0c3d3-f01e-003c-676b-3b8cf0000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203932Z-178bfbc474bq2pr7hC1NYCkfgg00000000ng00000000kar2
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:32 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                      Session IDSource IPSource PortDestination IPDestination Port
                      22192.168.2.74973413.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:33 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:33 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:33 GMT
                      Content-Type: text/xml
                      Content-Length: 467
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                      ETag: "0x8DC582BA6C038BC"
                      x-ms-request-id: 7f65a9a1-801e-0067-788c-3afe30000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203933Z-r1d97b995778dpcthC1TEB4b54000000096g00000000m9pw
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:33 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      23192.168.2.749736143.92.58.2414433044C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:33 UTC427OUTGET /images/jjtz.png HTTP/1.1
                      Host: wwwfucai13.cc
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: 2f2b06fa374401575ae93ef4d5890e71=7b5dbcfd234dc24c83259a1b7a664e0f
                      2024-11-20 20:39:34 UTC345INHTTP/1.1 200 OK
                      Server: nginx
                      Date: Wed, 20 Nov 2024 20:39:33 GMT
                      Content-Type: image/png
                      Content-Length: 4350
                      Last-Modified: Thu, 28 Mar 2024 11:26:24 GMT
                      Connection: close
                      ETag: "660553e0-10fe"
                      Expires: Fri, 20 Dec 2024 20:39:33 GMT
                      Cache-Control: max-age=2592000
                      Strict-Transport-Security: max-age=31536000
                      Accept-Ranges: bytes
                      2024-11-20 20:39:34 UTC4350INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 07 00 00 00 44 08 06 00 00 00 8c 10 f0 d1 00 00 00 04 67 41 4d 41 00 00 af c8 37 05 8a e9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 10 90 49 44 41 54 78 da 62 fc ff ff 3f c3 28 18 05 a3 60 14 a0 03 80 00 62 1a 0d 82 51 30 0a 46 01 36 00 10 40 a3 85 c3 28 18 05 a3 00 2b 00 08 20 96 d1 20 a0 3d f8 c9 c6 56 0e 65 be 07 e2 3d ec bf 7e dd 1b 0d 95 51 30 d8 01 40 00 31 8e 8e 39 d0 a5 60 e8 40 13 06 17 12 d0 82 62 d6 68 28 0d fa 38 bc 0b a4 94 80 f8 1e 34 de ee 41 e3 ee ec 70 f6 37 40 00 d1 bc 70 c0 91 39 40 a0 02 18 b8 9d c3 3c 51 81 12 d4 19 20 16 c4 a1 64 16 30 0c d2 87 50 21 e7 02 2d d8 d2 81 ee 7e 3f 42 0a 06 50 1c de c5 21 3d
                      Data Ascii: PNGIHDRDgAMA7tEXtSoftwareAdobe ImageReadyqe<IDATxb?(`bQ0F6@(+ =Ve=~Q0@19`@bh(84Ap7@p9@<Q d0P!-~?BP!=


                      Session IDSource IPSource PortDestination IPDestination Port
                      24192.168.2.74973513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:33 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:33 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:33 GMT
                      Content-Type: text/xml
                      Content-Length: 407
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                      ETag: "0x8DC582BBAD04B7B"
                      x-ms-request-id: 79148a84-101e-0017-578c-3a47c7000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203933Z-r1d97b99577kk29chC1TEBemmg00000009e0000000009efe
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:33 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                      Session IDSource IPSource PortDestination IPDestination Port
                      25192.168.2.74973813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:33 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:33 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:33 GMT
                      Content-Type: text/xml
                      Content-Length: 427
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                      ETag: "0x8DC582BA310DA18"
                      x-ms-request-id: bdf962e5-c01e-0066-1b8c-3aa1ec000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203933Z-178bfbc474bscnbchC1NYCe7eg00000000pg00000000db8u
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:33 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                      Session IDSource IPSource PortDestination IPDestination Port
                      26192.168.2.74973713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:33 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:33 UTC491INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:33 GMT
                      Content-Type: text/xml
                      Content-Length: 486
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                      ETag: "0x8DC582BB344914B"
                      x-ms-request-id: 4e7b5ce8-701e-0098-117a-3b395f000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203933Z-185f5d8b95c4vwv8hC1NYCy4v40000000az0000000002yg3
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-11-20 20:39:33 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      27192.168.2.749740143.92.58.2414433044C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:33 UTC431OUTGET /images/cymdqjty.png HTTP/1.1
                      Host: wwwfucai13.cc
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: 2f2b06fa374401575ae93ef4d5890e71=7b5dbcfd234dc24c83259a1b7a664e0f
                      2024-11-20 20:39:34 UTC347INHTTP/1.1 200 OK
                      Server: nginx
                      Date: Wed, 20 Nov 2024 20:39:34 GMT
                      Content-Type: image/png
                      Content-Length: 79101
                      Last-Modified: Thu, 28 Mar 2024 11:26:20 GMT
                      Connection: close
                      ETag: "660553dc-134fd"
                      Expires: Fri, 20 Dec 2024 20:39:34 GMT
                      Cache-Control: max-age=2592000
                      Strict-Transport-Security: max-age=31536000
                      Accept-Ranges: bytes
                      2024-11-20 20:39:34 UTC16037INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 02 00 00 00 7b 08 06 00 00 00 c7 79 37 2c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 f0 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                      Data Ascii: PNGIHDR{y7,pHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RD
                      2024-11-20 20:39:34 UTC16384INData Raw: b4 85 60 4d f6 4b 52 fb 4f 26 7e be a3 32 5a 26 cf 0a 7b 1a e7 b5 c3 65 28 a9 34 47 5d 52 7e 66 e7 fb ec 7f 1c ff 8b 8a 80 0f 18 8e 75 92 5e c4 eb d3 5a 56 be 75 6c e3 be 17 7c 55 bb 62 53 a3 5d e3 75 4e d4 1d ea 00 2a 55 98 4f 06 20 c3 5d 83 76 76 f8 f6 37 0b 67 a7 cf b5 73 1d be 6f 77 ee ba 6d 1c 6a 7b 6b 01 82 56 b2 69 a2 11 93 91 bb 75 a2 d3 cc 32 1a 9a 3b b4 c9 d5 8d 8e 8e 0e 16 7b 9d 93 69 f3 72 3c 6a dc 98 2e 9d 82 61 b3 2f 28 23 41 ef 7b f7 1e a4 ba 76 cd 41 45 4d 68 89 71 c8 c1 7d 78 eb ae 03 f9 fb b3 2b ed 6d 9e d2 9e 2a 95 01 35 f7 ea 9a 5b 60 05 10 77 21 31 26 19 31 a8 a8 f7 b8 b1 dd 46 22 44 21 36 26 ab 40 c5 a4 58 9f d7 55 5c b7 7b 1f 71 41 d4 a4 4b cc 90 ab af fe cd 51 5a cf 3e c5 57 28 c3 ae 8f 29 52 5e a5 00 a9 e8 83 26 de 52 52 9d 8e 47
                      Data Ascii: `MKRO&~2Z&{e(4G]R~fu^ZVul|UbS]uN*UO ]vv7gsowmj{kViu2;{ir<j.a/(#A{vAEMhq}x+m*5[`w!1&1F"D!6&@XU\{qAKQZ>W()R^&RRG
                      2024-11-20 20:39:35 UTC16384INData Raw: 61 c5 67 db d6 d5 5c 7a fd c5 6f 7a 86 8e ed 45 af 7e 9d a9 2a 6b 60 c3 d2 72 42 c1 18 4a b1 62 5b 3d 77 9b 8a 3c 70 6e 58 76 af 8f 40 e0 12 cb d2 f9 bf 93 27 2b 40 16 14 f8 cc a3 8e 1c b4 fb 9b 6f 9d 7e ad d7 ab fa 22 65 aa 12 a0 09 10 1a e1 e6 30 d3 3e 59 c5 bb 4f cf a4 ae b4 05 af 97 a6 fa 08 0f f7 e8 d3 29 24 10 07 a7 17 87 25 5e 47 4d d0 45 4e 61 a1 7f f7 17 5f 5d dd 4c 5b 64 9e c4 c7 4d 08 cf f4 5e d3 e6 93 bc 5c 8f c8 cf f7 9d 88 a9 fa a1 09 4a b7 36 f1 c4 43 33 f1 78 f4 0d c5 c5 b9 61 4c 35 c6 d2 8f 1d 59 a9 94 3b b7 8f 8c c4 24 c4 cc 71 e7 fe 62 c8 e8 60 d8 dc 7c f5 6d 8b 27 47 a2 d6 29 b7 1b 36 36 d0 b7 87 0f af a6 11 5f ac 47 4a 49 4c 29 aa ca 5a 65 6d 93 79 67 c8 64 b1 19 23 80 b0 9d 90 97 88 f5 95 4e 8e 88 df 08 05 42 82 50 92 06 cd 30 ff f1
                      Data Ascii: ag\zozE~*k`rBJb[=w<pnXv@'+@o~"e0>YO)$%^GMENa_]L[dM^\J6C3xaL5Y;$qb`|m'G)66_GJIL)Zemygd#NBP0
                      2024-11-20 20:39:35 UTC16384INData Raw: 00 89 07 2c e9 df db 29 63 56 ef 5c 83 21 34 7c 5c 85 fb a1 81 98 4c 24 0e f0 66 85 c0 08 d0 15 c2 b9 10 07 e2 c9 18 87 33 2e 3a 04 b8 0d 3e 4a cd e5 67 37 b8 99 95 10 fd 77 72 ae ac 7f a4 47 47 f0 89 05 09 de 30 9a b6 b5 e0 da c5 63 d9 53 b9 2e 5c cc 1d a8 6c 1b 42 85 de 2f 88 86 57 49 66 86 18 5e bc a8 70 5e c1 28 f7 74 59 56 1b fd be 48 ed 47 ab db bb 15 05 ae 0c 37 9c 19 ee f8 d2 2b 1d 1c 51 02 0c 0c 42 56 55 f8 28 d1 3c 76 47 0f 12 15 28 05 a5 14 62 6e 36 44 51 2b 2d 0e c4 74 00 10 82 84 45 3d 31 61 c9 b5 38 06 07 51 32 65 88 8f 82 83 12 58 29 02 92 80 fa f2 8e ce ca 03 7d 2d 88 2b 88 76 e0 80 c7 73 6b 78 9a 20 3f a2 55 99 86 80 f7 f7 f3 dd cd f5 fd 83 e3 a6 16 14 59 87 20 20 a2 76 aa d2 96 cf 4a f1 d2 a3 9b d1 db 30 00 ea c0 fa 83 3d f8 c5 84 5e 8c
                      Data Ascii: ,)cV\!4|\L$f3.:>Jg7wrGG0cS.\lB/WIf^p^(tYVHG7+QBVU(<vG(bn6DQ+-tE=1a8Q2eX)}-+vskx ?UY vJ0=^
                      2024-11-20 20:39:35 UTC13912INData Raw: 33 10 81 42 55 18 4a d6 95 e0 c0 e7 bb 90 eb 8e f4 ad 29 27 b7 d7 76 f1 dd d0 ea cb 0e c0 11 00 ce b5 25 cc bb b6 84 fd fa 7b 8b 84 bd a7 4e 25 7f d9 f0 ee d6 a9 19 39 1e 1c 77 ee 51 40 c8 6a df 90 89 5b 81 c2 e9 92 08 15 d2 72 06 61 97 7f 5d f6 9a 65 b2 39 ac e1 7b 62 19 2a fa f1 91 80 67 e3 73 56 9c 01 d7 94 3c 8c 01 87 b0 e6 c5 3d d9 9f 3e bd e7 d5 bc d7 cf ac 9f bb 64 da 2d a3 26 14 cc 85 12 76 24 c6 6e 01 a6 2c 20 9e 28 25 e9 a2 47 0a ba d3 22 ce 39 0d 04 e4 7c c4 96 0c 58 45 15 9b 2d b3 03 aa e9 f2 c4 dd 22 a4 89 8e c8 bc 9b ef de c7 2f 39 25 ff b6 07 ee 5b 54 9f 9f e7 b9 0a de 48 de c8 a5 06 07 1c a2 c3 e9 92 32 90 a8 24 99 af 47 aa 04 58 91 59 e8 ab 3f be 70 fc 54 88 f4 f7 20 50 37 6d 68 16 5e 78 b5 12 1d ed 21 b8 3d f8 ac ac 03 37 d7 0e c2 0b c4
                      Data Ascii: 3BUJ)'v%{N%9wQ@j[ra]e9{b*gsV<=>d-&v$n, (%G"9|XE-"/9%[TH2$GXY?pT P7mh^x!=7


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      28192.168.2.749742143.92.58.2414433044C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:33 UTC427OUTGET /images/djjr.png HTTP/1.1
                      Host: wwwfucai13.cc
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: 2f2b06fa374401575ae93ef4d5890e71=7b5dbcfd234dc24c83259a1b7a664e0f
                      2024-11-20 20:39:34 UTC346INHTTP/1.1 200 OK
                      Server: nginx
                      Date: Wed, 20 Nov 2024 20:39:34 GMT
                      Content-Type: image/png
                      Content-Length: 11256
                      Last-Modified: Thu, 28 Mar 2024 11:26:22 GMT
                      Connection: close
                      ETag: "660553de-2bf8"
                      Expires: Fri, 20 Dec 2024 20:39:34 GMT
                      Cache-Control: max-age=2592000
                      Strict-Transport-Security: max-age=31536000
                      Accept-Ranges: bytes
                      2024-11-20 20:39:34 UTC11256INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a2 00 00 00 40 08 06 00 00 00 99 7e ac 92 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 f0 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                      Data Ascii: PNGIHDR@~pHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RD


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      29192.168.2.749741143.92.58.2414433044C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:33 UTC427OUTGET /images/jrsc.png HTTP/1.1
                      Host: wwwfucai13.cc
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: 2f2b06fa374401575ae93ef4d5890e71=7b5dbcfd234dc24c83259a1b7a664e0f
                      2024-11-20 20:39:34 UTC346INHTTP/1.1 200 OK
                      Server: nginx
                      Date: Wed, 20 Nov 2024 20:39:34 GMT
                      Content-Type: image/png
                      Content-Length: 11701
                      Last-Modified: Thu, 28 Mar 2024 11:26:26 GMT
                      Connection: close
                      ETag: "660553e2-2db5"
                      Expires: Fri, 20 Dec 2024 20:39:34 GMT
                      Cache-Control: max-age=2592000
                      Strict-Transport-Security: max-age=31536000
                      Accept-Ranges: bytes
                      2024-11-20 20:39:34 UTC11701INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a2 00 00 00 40 08 06 00 00 00 99 7e ac 92 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 f0 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                      Data Ascii: PNGIHDR@~pHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RD


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      30192.168.2.749745143.92.58.2414433044C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:34 UTC436OUTGET /images/qsywmyxzxbyym.png HTTP/1.1
                      Host: wwwfucai13.cc
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: 2f2b06fa374401575ae93ef4d5890e71=7b5dbcfd234dc24c83259a1b7a664e0f
                      2024-11-20 20:39:35 UTC346INHTTP/1.1 200 OK
                      Server: nginx
                      Date: Wed, 20 Nov 2024 20:39:34 GMT
                      Content-Type: image/png
                      Content-Length: 41824
                      Last-Modified: Thu, 28 Mar 2024 11:26:28 GMT
                      Connection: close
                      ETag: "660553e4-a360"
                      Expires: Fri, 20 Dec 2024 20:39:34 GMT
                      Cache-Control: max-age=2592000
                      Strict-Transport-Security: max-age=31536000
                      Accept-Ranges: bytes
                      2024-11-20 20:39:35 UTC16038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 f0 00 00 00 49 08 06 00 00 00 9a 72 cd 2e 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 f0 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                      Data Ascii: PNGIHDRIr.pHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RD
                      2024-11-20 20:39:35 UTC16384INData Raw: 44 9c 38 3d 4d 4e 67 90 59 ad 56 e6 d2 a5 4b 4b d5 6a 75 68 5c 5c dc 31 b5 5a ed 5b bd 7a f5 f9 0c c3 04 03 00 c7 71 87 af 5e bd 3a eb f5 eb d7 29 0c c3 b0 06 83 a1 40 8d 1a 35 76 3d 79 f2 e4 ca be 7d fb fe f8 e1 87 1f 76 03 88 9f 3b 77 ee f8 06 0d 1a f4 48 4c 4c 9c d3 a6 4d 9b 35 26 93 29 54 a3 d1 34 a5 68 10 66 3a 65 f7 f2 f2 d2 c4 c7 c7 47 3e 7c f8 90 de 59 86 81 73 8f b7 98 76 db 27 9f 7c e2 75 ed da b5 19 00 ca 26 26 26 ce 1e 33 66 cc a4 f9 f3 e7 73 48 5b 32 c1 70 1c 07 8d 46 73 19 40 49 00 48 48 48 08 2b 57 ae dc 37 b9 72 e5 1a 44 e5 65 3c 78 f0 e0 f7 4d 9b 36 dd c9 3f 9b d9 e0 74 8a 8c ac e0 6d 40 ea 1b c1 7d fd 75 3d fd c2 85 7d a6 03 96 7e 1c 67 dc c3 b2 6c 95 83 07 c7 ae 6c d0 60 42 cf a3 47 6f 3f 82 fc f2 bf 8f 0e 1f ab 02 2f 9e 16 66 6b d8 b0
                      Data Ascii: D8=MNgYVKKjuh\\1Z[zq^:)@5v=y}v;wHLLM5&)T4hf:eG>|Ysv'|u&&&3fsH[2pFs@IHHH+W7rDe<xM6?tm@}u=}~gll`BGo?/fk
                      2024-11-20 20:39:35 UTC9402INData Raw: 8b 99 33 67 0e 1b 31 62 c4 1e 48 07 2e 93 aa bf 5c 2c cb 16 45 fa f7 7f 57 42 b0 3b 0a 7b 66 c6 0c 95 c5 62 d9 0e e0 b4 cc fd 8b 97 2f 5f 5e b2 68 d1 a2 c1 03 07 0e ec 74 f4 e8 d1 05 b0 f3 b3 18 0c 80 f8 de bd 7b 97 2f 5d ba 74 1f d8 95 7a 2b 00 5a d1 d1 76 ea d4 69 dc e2 c5 8b bf d7 eb f5 16 88 fa 81 2b 78 79 79 59 9b 34 69 52 0c 40 85 9b 37 6f ce ba 74 e9 d2 59 d8 fb 73 bc d1 68 8c 27 84 38 e4 e7 e9 e9 89 db b7 6f 1b fa f6 ed 3b 71 fc f8 f1 9f 87 84 84 8c 5e b2 64 49 29 d8 d7 bf 9b 4f 9d 3a b5 e2 c0 81 03 61 70 1c 43 c4 20 32 53 99 1d d2 64 e4 3d c4 10 ed 3b ef 6a d6 4a 66 f8 cd 5d be e0 34 1a 8d 76 e1 c2 85 ad 00 e4 06 f0 72 e1 c2 85 0b 2e 5d ba f4 14 8e 33 14 e8 bc 2c dd ba 75 cb 5e a7 4e 1d 7f 87 8c 38 4e e8 fb 16 00 89 b0 b7 b5 05 80 d9 66 b3 b9 5a
                      Data Ascii: 3g1bH.\,EWB;{fb/_^ht{/]tz+Zvi+xyyY4iR@7otYsh'8o;q^dI)O:apC 2Sd=;jJf]4vr.]3,u^N8NfZ


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      31192.168.2.749744143.92.58.2414433044C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:34 UTC657OUTGET /favicon.ico HTTP/1.1
                      Host: wwwfucai13.cc
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://wwwfucai13.cc/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: 2f2b06fa374401575ae93ef4d5890e71=7b5dbcfd234dc24c83259a1b7a664e0f
                      2024-11-20 20:39:34 UTC143INHTTP/1.1 404 Not Found
                      Server: nginx
                      Date: Wed, 20 Nov 2024 20:39:34 GMT
                      Content-Type: text/html
                      Content-Length: 548
                      Connection: close
                      2024-11-20 20:39:34 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                      Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                      Session IDSource IPSource PortDestination IPDestination Port
                      32192.168.2.74974613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:34 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:34 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:34 GMT
                      Content-Type: text/xml
                      Content-Length: 486
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                      ETag: "0x8DC582B9018290B"
                      x-ms-request-id: a1d80e42-301e-0096-338c-3ae71d000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203934Z-r1d97b99577gg97qhC1TEBcrf400000009800000000077f2
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:34 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      33192.168.2.74973320.12.23.50443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:34 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3Xo2GXfAzsMB4kR&MD=YAMAxc4e HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                      Host: slscr.update.microsoft.com
                      2024-11-20 20:39:34 UTC560INHTTP/1.1 200 OK
                      Cache-Control: no-cache
                      Pragma: no-cache
                      Content-Type: application/octet-stream
                      Expires: -1
                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                      MS-CorrelationId: b1e92b1f-3e5a-45a5-81cb-02709ebf07df
                      MS-RequestId: 4ac97b49-65c0-4d49-b6f5-9f90080143cc
                      MS-CV: +vn1SST0uUSkT6/6.0
                      X-Microsoft-SLSClientCache: 2880
                      Content-Disposition: attachment; filename=environment.cab
                      X-Content-Type-Options: nosniff
                      Date: Wed, 20 Nov 2024 20:39:33 GMT
                      Connection: close
                      Content-Length: 24490
                      2024-11-20 20:39:34 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                      2024-11-20 20:39:34 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                      Session IDSource IPSource PortDestination IPDestination Port
                      34192.168.2.74974913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:35 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:36 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:35 GMT
                      Content-Type: text/xml
                      Content-Length: 469
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                      ETag: "0x8DC582BBA701121"
                      x-ms-request-id: 7511ce5b-801e-0083-468c-3af0ae000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203935Z-r1d97b99577hc74hhC1TEBvbns000000097g00000000bqcy
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:36 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      35192.168.2.74974813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:35 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:36 UTC491INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:35 GMT
                      Content-Type: text/xml
                      Content-Length: 407
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                      ETag: "0x8DC582B9698189B"
                      x-ms-request-id: dcd10ac4-401e-0067-337e-3b09c2000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203935Z-r1d97b99577mrt4rhC1TEBftkc000000094g00000000tha4
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-11-20 20:39:36 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                      Session IDSource IPSource PortDestination IPDestination Port
                      36192.168.2.74975013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:35 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:36 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:36 GMT
                      Content-Type: text/xml
                      Content-Length: 415
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                      ETag: "0x8DC582BA41997E3"
                      x-ms-request-id: 9bf3f441-f01e-003f-246b-3bd19d000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203936Z-178bfbc474bbbqrhhC1NYCvw7400000000hg00000000vue4
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:36 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                      Session IDSource IPSource PortDestination IPDestination Port
                      37192.168.2.74975113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:35 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:36 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:36 GMT
                      Content-Type: text/xml
                      Content-Length: 477
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                      ETag: "0x8DC582BB8CEAC16"
                      x-ms-request-id: 3c827ba2-d01e-0014-367c-3bed58000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203936Z-178bfbc474bq2pr7hC1NYCkfgg00000000rg0000000010rz
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:36 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      38192.168.2.74975313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:36 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:36 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:36 GMT
                      Content-Type: text/xml
                      Content-Length: 464
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                      ETag: "0x8DC582B97FB6C3C"
                      x-ms-request-id: 302bdaed-601e-003e-338c-3a3248000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203936Z-185f5d8b95c9mqtvhC1NYCghtc0000000asg00000000u0yg
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:36 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                      Session IDSource IPSource PortDestination IPDestination Port
                      39192.168.2.74975513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:37 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:38 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:38 GMT
                      Content-Type: text/xml
                      Content-Length: 494
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                      ETag: "0x8DC582BB7010D66"
                      x-ms-request-id: 8b710333-301e-0020-767a-3b6299000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203938Z-1777c6cb754ww792hC1TEBzqu400000009zg000000009317
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:38 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      40192.168.2.74975613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:37 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:38 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:38 GMT
                      Content-Type: text/xml
                      Content-Length: 419
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                      ETag: "0x8DC582B9748630E"
                      x-ms-request-id: 367ebca4-601e-0070-6762-3ba0c9000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203938Z-178bfbc474bscnbchC1NYCe7eg00000000n000000000pt7u
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                      Session IDSource IPSource PortDestination IPDestination Port
                      41192.168.2.74975713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:38 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:38 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:38 GMT
                      Content-Type: text/xml
                      Content-Length: 472
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                      ETag: "0x8DC582B9DACDF62"
                      x-ms-request-id: 107b228c-c01e-00a2-1f8c-3a2327000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203938Z-1777c6cb7544nvmshC1TEBf7qc00000009x000000000fzbx
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      42192.168.2.74975813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:38 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:38 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:38 GMT
                      Content-Type: text/xml
                      Content-Length: 404
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                      ETag: "0x8DC582B9E8EE0F3"
                      x-ms-request-id: 70a27cfc-201e-0051-268c-3a7340000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203938Z-1777c6cb754g9zd5hC1TEBfvpw0000000a8000000000c0bx
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:38 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                      Session IDSource IPSource PortDestination IPDestination Port
                      43192.168.2.74975913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:38 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:39 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:39 GMT
                      Content-Type: text/xml
                      Content-Length: 468
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                      ETag: "0x8DC582B9C8E04C8"
                      x-ms-request-id: 20c6f849-701e-005c-2e61-3bbb94000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203939Z-185f5d8b95cwtv72hC1NYC141w0000000an000000000ucp2
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:39 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      44192.168.2.74976013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:39 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:40 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:40 GMT
                      Content-Type: text/xml
                      Content-Length: 428
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                      ETag: "0x8DC582BAC4F34CA"
                      x-ms-request-id: c49e358a-d01e-008e-6463-3b387a000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203940Z-178bfbc474bnwsh4hC1NYC2ubs00000000m000000000d0tk
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:40 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                      Session IDSource IPSource PortDestination IPDestination Port
                      45192.168.2.74976113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:40 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:40 UTC491INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:40 GMT
                      Content-Type: text/xml
                      Content-Length: 499
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                      ETag: "0x8DC582B98CEC9F6"
                      x-ms-request-id: be70ec4e-301e-000c-088c-3a323f000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203940Z-1777c6cb754whff4hC1TEBcd6c00000008q000000000mwgy
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:40 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      46192.168.2.74976313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:40 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:40 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:40 GMT
                      Content-Type: text/xml
                      Content-Length: 471
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                      ETag: "0x8DC582BB5815C4C"
                      x-ms-request-id: c6b0c23f-801e-0048-738c-3af3fb000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203940Z-185f5d8b95crwqd8hC1NYCps680000000am000000001csu2
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:40 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      47192.168.2.74976213.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:40 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:40 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:40 GMT
                      Content-Type: text/xml
                      Content-Length: 415
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                      ETag: "0x8DC582B988EBD12"
                      x-ms-request-id: 6a83a5f2-e01e-000c-157b-3b8e36000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203940Z-178bfbc474bbbqrhhC1NYCvw7400000000qg000000007rfz
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:40 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                      Session IDSource IPSource PortDestination IPDestination Port
                      48192.168.2.74976413.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:41 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:41 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:41 GMT
                      Content-Type: text/xml
                      Content-Length: 419
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                      ETag: "0x8DC582BB32BB5CB"
                      x-ms-request-id: 657669b3-a01e-0002-118c-3a5074000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203941Z-r1d97b99577n4dznhC1TEBc1qw00000009e0000000008pyq
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:41 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                      Session IDSource IPSource PortDestination IPDestination Port
                      49192.168.2.74976513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:42 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:42 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:42 GMT
                      Content-Type: text/xml
                      Content-Length: 494
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                      ETag: "0x8DC582BB8972972"
                      x-ms-request-id: 65766a7e-a01e-0002-4f8c-3a5074000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203942Z-185f5d8b95crwqd8hC1NYCps680000000amg00000001cycp
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:42 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      50192.168.2.74976613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:42 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:42 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:42 GMT
                      Content-Type: text/xml
                      Content-Length: 420
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                      ETag: "0x8DC582B9DAE3EC0"
                      x-ms-request-id: 65766a9d-a01e-0002-6d8c-3a5074000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203942Z-1777c6cb754lv4cqhC1TEB13us0000000a3000000000csde
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:42 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                      Session IDSource IPSource PortDestination IPDestination Port
                      51192.168.2.74976713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:42 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:43 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:42 GMT
                      Content-Type: text/xml
                      Content-Length: 472
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                      ETag: "0x8DC582B9D43097E"
                      x-ms-request-id: fdab78a3-101e-005a-1d8c-3a882b000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203942Z-185f5d8b95cqnkdjhC1NYCm8w80000000ag0000000016drh
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:43 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      52192.168.2.74976813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:42 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:43 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:42 GMT
                      Content-Type: text/xml
                      Content-Length: 427
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                      ETag: "0x8DC582BA909FA21"
                      x-ms-request-id: 79192ebf-401e-0035-7e68-3b82d8000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203942Z-185f5d8b95c9mqtvhC1NYCghtc0000000at000000000se13
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:43 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                      Session IDSource IPSource PortDestination IPDestination Port
                      53192.168.2.74977213.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:43 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:43 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:43 GMT
                      Content-Type: text/xml
                      Content-Length: 486
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                      ETag: "0x8DC582B92FCB436"
                      x-ms-request-id: ac667451-e01e-003c-3e8c-3ac70b000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203943Z-1777c6cb754mrj2shC1TEB6k7w0000000a8000000000b3wc
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:43 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      54192.168.2.74977313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:44 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:45 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:44 GMT
                      Content-Type: text/xml
                      Content-Length: 423
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                      ETag: "0x8DC582BB7564CE8"
                      x-ms-request-id: f14fa7ac-201e-000c-4a8c-3a79c4000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203944Z-185f5d8b95cqnkdjhC1NYCm8w80000000ah0000000010pgb
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:45 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                      Session IDSource IPSource PortDestination IPDestination Port
                      55192.168.2.74977513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:44 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:45 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:45 GMT
                      Content-Type: text/xml
                      Content-Length: 478
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                      ETag: "0x8DC582B9B233827"
                      x-ms-request-id: 70a27ff5-201e-0051-4e8c-3a7340000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203945Z-r1d97b995774zjnrhC1TEBv1ww00000009ag00000000cz5n
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:45 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      56192.168.2.74977813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:44 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:45 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:45 GMT
                      Content-Type: text/xml
                      Content-Length: 468
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                      ETag: "0x8DC582BB046B576"
                      x-ms-request-id: e83eb970-001e-0046-777e-3ada4b000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203945Z-1777c6cb754n67brhC1TEBcp9c0000000a80000000002pr9
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:45 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      57192.168.2.749774104.26.8.444433044C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:44 UTC529OUTGET /json/ HTTP/1.1
                      Host: ipapi.co
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Origin: http://338862.com
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: http://338862.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-11-20 20:39:45 UTC941INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:45 GMT
                      Content-Type: application/json
                      Content-Length: 763
                      Connection: close
                      Allow: OPTIONS, POST, HEAD, OPTIONS, GET
                      X-Frame-Options: DENY
                      Vary: Host, origin
                      access-control-allow-origin: http://338862.com
                      X-Content-Type-Options: nosniff
                      Referrer-Policy: same-origin
                      Cross-Origin-Opener-Policy: same-origin
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tQ%2BYM2754UuPcX03bln9MpZGUVtH2y16Axfs%2B152hhEV3rS2DMs2Y1aaAmKBCoHDJayrsJd5zlbxnmqrNPLW45Nxkt9nLm4LSXNnUgfI9pDLuaL4GZc1pMua"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 8e5b404afbea43e9-EWR
                      server-timing: cfL4;desc="?proto=TCP&rtt=79869&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2790&recv_bytes=1111&delivery_rate=1604395&cwnd=241&unsent_bytes=0&cid=5376f1e4ded24e6d&ts=1242&x=0"
                      2024-11-20 20:39:45 UTC428INData Raw: 7b 0a 20 20 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 37 35 22 2c 0a 20 20 20 20 22 6e 65 74 77 6f 72 6b 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 30 2f 32 34 22 2c 0a 20 20 20 20 22 76 65 72 73 69 6f 6e 22 3a 20 22 49 50 76 34 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 5f 63 6f 64 65 22 3a 20 22 4e 59 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e
                      Data Ascii: { "ip": "8.46.123.75", "network": "8.46.123.0/24", "version": "IPv4", "city": "New York City", "region": "New York", "region_code": "NY", "country": "US", "country_name": "United States", "country_code": "US", "coun
                      2024-11-20 20:39:45 UTC335INData Raw: 34 30 2e 37 37 38 2c 0a 20 20 20 20 22 6c 6f 6e 67 69 74 75 64 65 22 3a 20 2d 37 33 2e 39 38 38 34 2c 0a 20 20 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 0a 20 20 20 20 22 75 74 63 5f 6f 66 66 73 65 74 22 3a 20 22 2d 30 35 30 30 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 63 61 6c 6c 69 6e 67 5f 63 6f 64 65 22 3a 20 22 2b 31 22 2c 0a 20 20 20 20 22 63 75 72 72 65 6e 63 79 22 3a 20 22 55 53 44 22 2c 0a 20 20 20 20 22 63 75 72 72 65 6e 63 79 5f 6e 61 6d 65 22 3a 20 22 44 6f 6c 6c 61 72 22 2c 0a 20 20 20 20 22 6c 61 6e 67 75 61 67 65 73 22 3a 20 22 65 6e 2d 55 53 2c 65 73 2d 55 53 2c 68 61 77 2c 66 72 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 61 72 65 61 22 3a 20 39 36 32 39 30 39 31 2e 30 2c
                      Data Ascii: 40.778, "longitude": -73.9884, "timezone": "America/New_York", "utc_offset": "-0500", "country_calling_code": "+1", "currency": "USD", "currency_name": "Dollar", "languages": "en-US,es-US,haw,fr", "country_area": 9629091.0,


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      58192.168.2.74977618.165.220.1014433044C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:45 UTC558OUTGET /apeiro8/edge/html/prod/deny/deny-errorpage.js HTTP/1.1
                      Host: cfoos.inodeninja.net
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: http://338862.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-11-20 20:39:46 UTC498INHTTP/1.1 200 OK
                      Content-Type: application/javascript
                      Content-Length: 4829
                      Connection: close
                      Date: Wed, 20 Nov 2024 20:39:46 GMT
                      Last-Modified: Wed, 21 Jun 2023 08:32:52 GMT
                      ETag: "07f9867e9b356623ab0668e2f977dd35"
                      x-amz-server-side-encryption: AES256
                      Accept-Ranges: bytes
                      Server: AmazonS3
                      X-Cache: Miss from cloudfront
                      Via: 1.1 9b06261b360f2fc15a3d94db42c0a168.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: BAH53-P1
                      X-Amz-Cf-Id: 0V2BQR6Suy5hILoBlyEsum12C5yvfJHlcVPnvFA6_tyWCXbeRMKZXQ==
                      2024-11-20 20:39:46 UTC4829INData Raw: 66 75 6e 63 74 69 6f 6e 20 66 69 6c 74 65 72 5a 48 28 29 7b 0a 20 20 20 20 76 61 72 20 6c 61 6e 67 20 3d 20 6e 61 76 69 67 61 74 6f 72 2e 6c 61 6e 67 75 61 67 65 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 4c 61 6e 67 75 61 67 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 6c 61 6e 67 20 3d 3d 20 22 7a 68 2d 54 57 22 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 45 52 52 20 3d 20 27 e9 8c af e8 aa a4 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 43 61 73 65 49 44 20 3d 20 27 e9 8c af e8 aa a4 e7 a2 bc 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 54 69 6d 65 53 74 61 6d 70 20 3d 20 27 e6 99 82 e9 96 93 e8 bb b8 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72
                      Data Ascii: function filterZH(){ var lang = navigator.language||navigator.userLanguage; if(lang == "zh-TW"){ var ERR = ''; var CaseID = ''; var TimeStamp = ''; var


                      Session IDSource IPSource PortDestination IPDestination Port
                      59192.168.2.74977713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:45 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:45 UTC491INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:45 GMT
                      Content-Type: text/xml
                      Content-Length: 404
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                      ETag: "0x8DC582B95C61A3C"
                      x-ms-request-id: ae8c6dce-101e-008d-4280-3b92e5000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203945Z-1777c6cb754j47wfhC1TEB5wrw00000005x000000000khq2
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:45 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                      Session IDSource IPSource PortDestination IPDestination Port
                      60192.168.2.74977913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:45 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:46 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:46 GMT
                      Content-Type: text/xml
                      Content-Length: 400
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                      ETag: "0x8DC582BB2D62837"
                      x-ms-request-id: 792329fd-401e-0035-1f6c-3b82d8000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203946Z-185f5d8b95c4vwv8hC1NYCy4v40000000axg00000000c92k
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:46 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                      Session IDSource IPSource PortDestination IPDestination Port
                      61192.168.2.74978013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:46 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:47 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:47 GMT
                      Content-Type: text/xml
                      Content-Length: 479
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                      ETag: "0x8DC582BB7D702D0"
                      x-ms-request-id: 171ae584-101e-005a-6763-3b882b000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203947Z-185f5d8b95cjbkr4hC1NYCeu240000000af0000000019u2h
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:47 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      62192.168.2.74978113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:47 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:47 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:47 GMT
                      Content-Type: text/xml
                      Content-Length: 425
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                      ETag: "0x8DC582BBA25094F"
                      x-ms-request-id: 62f36519-501e-0016-468c-3a181b000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203947Z-1777c6cb754lvj6mhC1TEBke940000000a3000000000r2n3
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:47 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                      Session IDSource IPSource PortDestination IPDestination Port
                      63192.168.2.74978213.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:47 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:47 UTC491INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:47 GMT
                      Content-Type: text/xml
                      Content-Length: 475
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                      ETag: "0x8DC582BB2BE84FD"
                      x-ms-request-id: 76e95f1f-101e-0034-7059-3b96ff000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203947Z-185f5d8b95csd4bwhC1NYCq7dc0000000ahg00000001b5mh
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-11-20 20:39:47 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      64192.168.2.749784104.26.8.444433044C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:47 UTC337OUTGET /json/ HTTP/1.1
                      Host: ipapi.co
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-11-20 20:39:47 UTC894INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:47 GMT
                      Content-Type: application/json
                      Content-Length: 763
                      Connection: close
                      Allow: OPTIONS, POST, HEAD, OPTIONS, GET
                      X-Frame-Options: DENY
                      Vary: Host, origin
                      X-Content-Type-Options: nosniff
                      Referrer-Policy: same-origin
                      Cross-Origin-Opener-Policy: same-origin
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=egMr%2B4qbg5j2Ly34h7kTde4PdfZvGtVj9C8XofJFCnLxp2wH2wf8PYQfyg94hRlwXSnOMDKFcpIa2G%2FVwmSE4%2Boo6mEfuaoYnYK%2BZKoCRjB2Uhqg0C9tu5PC"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 8e5b405918d97274-EWR
                      server-timing: cfL4;desc="?proto=TCP&rtt=4148&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2791&recv_bytes=919&delivery_rate=1502057&cwnd=182&unsent_bytes=0&cid=1855115347f6668f&ts=790&x=0"
                      2024-11-20 20:39:47 UTC475INData Raw: 7b 0a 20 20 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 37 35 22 2c 0a 20 20 20 20 22 6e 65 74 77 6f 72 6b 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 30 2f 32 34 22 2c 0a 20 20 20 20 22 76 65 72 73 69 6f 6e 22 3a 20 22 49 50 76 34 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 5f 63 6f 64 65 22 3a 20 22 4e 59 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e
                      Data Ascii: { "ip": "8.46.123.75", "network": "8.46.123.0/24", "version": "IPv4", "city": "New York City", "region": "New York", "region_code": "NY", "country": "US", "country_name": "United States", "country_code": "US", "coun
                      2024-11-20 20:39:47 UTC288INData Raw: 65 22 3a 20 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 0a 20 20 20 20 22 75 74 63 5f 6f 66 66 73 65 74 22 3a 20 22 2d 30 35 30 30 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 63 61 6c 6c 69 6e 67 5f 63 6f 64 65 22 3a 20 22 2b 31 22 2c 0a 20 20 20 20 22 63 75 72 72 65 6e 63 79 22 3a 20 22 55 53 44 22 2c 0a 20 20 20 20 22 63 75 72 72 65 6e 63 79 5f 6e 61 6d 65 22 3a 20 22 44 6f 6c 6c 61 72 22 2c 0a 20 20 20 20 22 6c 61 6e 67 75 61 67 65 73 22 3a 20 22 65 6e 2d 55 53 2c 65 73 2d 55 53 2c 68 61 77 2c 66 72 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 61 72 65 61 22 3a 20 39 36 32 39 30 39 31 2e 30 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 70 6f 70 75 6c 61 74 69 6f 6e 22 3a 20 33 32 37 31 36 37 34 33 34 2c 0a 20 20 20 20 22 61 73 6e 22
                      Data Ascii: e": "America/New_York", "utc_offset": "-0500", "country_calling_code": "+1", "currency": "USD", "currency_name": "Dollar", "languages": "en-US,es-US,haw,fr", "country_area": 9629091.0, "country_population": 327167434, "asn"


                      Session IDSource IPSource PortDestination IPDestination Port
                      65192.168.2.74978313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:47 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:47 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:47 GMT
                      Content-Type: text/xml
                      Content-Length: 448
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                      ETag: "0x8DC582BB389F49B"
                      x-ms-request-id: c1a1e3cb-901e-005b-1f8c-3a2005000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203947Z-185f5d8b95cqnkdjhC1NYCm8w80000000aqg0000000008cn
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:47 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      66192.168.2.74978518.165.220.1014433044C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:47 UTC389OUTGET /apeiro8/edge/html/prod/deny/deny-errorpage.js HTTP/1.1
                      Host: cfoos.inodeninja.net
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-11-20 20:39:49 UTC498INHTTP/1.1 200 OK
                      Content-Type: application/javascript
                      Content-Length: 4829
                      Connection: close
                      Date: Wed, 20 Nov 2024 20:39:49 GMT
                      Last-Modified: Wed, 21 Jun 2023 08:32:52 GMT
                      ETag: "07f9867e9b356623ab0668e2f977dd35"
                      x-amz-server-side-encryption: AES256
                      Accept-Ranges: bytes
                      Server: AmazonS3
                      X-Cache: Miss from cloudfront
                      Via: 1.1 c966f82eb0c30997d84338e4095d627a.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: BAH53-P1
                      X-Amz-Cf-Id: OIku1PxXEE3xKE-UagP7DcUboc6hagQoZSu1x3iJtjbYA3JHOVr-Ew==
                      2024-11-20 20:39:49 UTC4829INData Raw: 66 75 6e 63 74 69 6f 6e 20 66 69 6c 74 65 72 5a 48 28 29 7b 0a 20 20 20 20 76 61 72 20 6c 61 6e 67 20 3d 20 6e 61 76 69 67 61 74 6f 72 2e 6c 61 6e 67 75 61 67 65 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 4c 61 6e 67 75 61 67 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 6c 61 6e 67 20 3d 3d 20 22 7a 68 2d 54 57 22 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 45 52 52 20 3d 20 27 e9 8c af e8 aa a4 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 43 61 73 65 49 44 20 3d 20 27 e9 8c af e8 aa a4 e7 a2 bc 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 54 69 6d 65 53 74 61 6d 70 20 3d 20 27 e6 99 82 e9 96 93 e8 bb b8 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72
                      Data Ascii: function filterZH(){ var lang = navigator.language||navigator.userLanguage; if(lang == "zh-TW"){ var ERR = ''; var CaseID = ''; var TimeStamp = ''; var


                      Session IDSource IPSource PortDestination IPDestination Port
                      67192.168.2.74978613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:48 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:48 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:48 GMT
                      Content-Type: text/xml
                      Content-Length: 491
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                      ETag: "0x8DC582B98B88612"
                      x-ms-request-id: e456cfdf-c01e-0014-248c-3aa6a3000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203948Z-r1d97b99577jlrkbhC1TEBq8d0000000096000000000kuxg
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:48 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      68192.168.2.74978713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:49 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:49 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:49 GMT
                      Content-Type: text/xml
                      Content-Length: 416
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                      ETag: "0x8DC582BAEA4B445"
                      x-ms-request-id: 5b8b83f7-201e-0033-0b8c-3ab167000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203949Z-1777c6cb754gvvgfhC1TEBz4rg0000000a70000000006ywt
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:49 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                      Session IDSource IPSource PortDestination IPDestination Port
                      69192.168.2.74978813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:49 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:49 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:49 GMT
                      Content-Type: text/xml
                      Content-Length: 479
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                      ETag: "0x8DC582B989EE75B"
                      x-ms-request-id: fcdc764c-f01e-0052-4963-3b9224000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203949Z-185f5d8b95cwtv72hC1NYC141w0000000ahg000000016ypa
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:49 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      70192.168.2.74978913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:49 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:49 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:49 GMT
                      Content-Type: text/xml
                      Content-Length: 415
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                      ETag: "0x8DC582BA80D96A1"
                      x-ms-request-id: 0514cbb3-901e-00ac-0281-3ab69e000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203949Z-1777c6cb754j8gqphC1TEB5bf80000000a0000000000gp5c
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:49 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                      Session IDSource IPSource PortDestination IPDestination Port
                      71192.168.2.74979013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:49 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:50 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:49 GMT
                      Content-Type: text/xml
                      Content-Length: 471
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                      ETag: "0x8DC582B97E6FCDD"
                      x-ms-request-id: b82dc135-b01e-0053-1a8c-3acdf8000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203949Z-185f5d8b95cgrrn8hC1NYCgwh40000000ah0000000012g9a
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:50 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      72192.168.2.74979113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:50 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:50 UTC491INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:50 GMT
                      Content-Type: text/xml
                      Content-Length: 419
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                      ETag: "0x8DC582B9C710B28"
                      x-ms-request-id: 7511da03-801e-0083-3b8c-3af0ae000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203950Z-178bfbc474bkvpdnhC1NYCuu2w00000000kg00000000auhd
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-11-20 20:39:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                      Session IDSource IPSource PortDestination IPDestination Port
                      73192.168.2.74979213.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:51 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:51 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:51 GMT
                      Content-Type: text/xml
                      Content-Length: 477
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                      ETag: "0x8DC582BA54DCC28"
                      x-ms-request-id: bdf96f18-c01e-0066-808c-3aa1ec000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203951Z-185f5d8b95csd4bwhC1NYCq7dc0000000ah000000001d5g1
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:51 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      74192.168.2.74979413.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:51 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:52 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:51 GMT
                      Content-Type: text/xml
                      Content-Length: 477
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                      ETag: "0x8DC582BA48B5BDD"
                      x-ms-request-id: 2155a01d-401e-00a3-768c-3a8b09000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203951Z-r1d97b99577ndm4rhC1TEBf0ps00000009h00000000073um
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:52 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      75192.168.2.74979313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:51 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:52 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:51 GMT
                      Content-Type: text/xml
                      Content-Length: 419
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                      ETag: "0x8DC582BB7F164C3"
                      x-ms-request-id: 7bd180c9-401e-008c-0e8c-3a86c2000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203951Z-185f5d8b95c9mqtvhC1NYCghtc0000000aug00000000hxva
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:52 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                      Session IDSource IPSource PortDestination IPDestination Port
                      76192.168.2.74979513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:51 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:52 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:52 GMT
                      Content-Type: text/xml
                      Content-Length: 419
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                      ETag: "0x8DC582B9FF95F80"
                      x-ms-request-id: be70f01e-301e-000c-538c-3a323f000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203952Z-1777c6cb754wcxkwhC1TEB3c6w0000000a0g00000000gdhq
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:52 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                      Session IDSource IPSource PortDestination IPDestination Port
                      77192.168.2.74979613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:52 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:53 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:52 GMT
                      Content-Type: text/xml
                      Content-Length: 472
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                      ETag: "0x8DC582BB650C2EC"
                      x-ms-request-id: 538c9d0d-101e-0028-1c8c-3a8f64000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203952Z-1777c6cb754n67brhC1TEBcp9c0000000a70000000008k5p
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:53 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      78192.168.2.74979713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:53 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:54 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:54 GMT
                      Content-Type: text/xml
                      Content-Length: 468
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                      ETag: "0x8DC582BB3EAF226"
                      x-ms-request-id: 3585b350-301e-005d-097c-3be448000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203954Z-178bfbc474bnwsh4hC1NYC2ubs00000000m000000000d1yu
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:54 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                      Session IDSource IPSource PortDestination IPDestination Port
                      79192.168.2.74979913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:53 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:54 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:54 GMT
                      Content-Type: text/xml
                      Content-Length: 411
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                      ETag: "0x8DC582B989AF051"
                      x-ms-request-id: 961908b5-401e-0016-178c-3a53e0000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203954Z-1777c6cb754g9zd5hC1TEBfvpw0000000a7000000000fr5b
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:54 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                      Session IDSource IPSource PortDestination IPDestination Port
                      80192.168.2.74979813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:53 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:54 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:54 GMT
                      Content-Type: text/xml
                      Content-Length: 485
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                      ETag: "0x8DC582BB9769355"
                      x-ms-request-id: cf2b2526-c01e-0082-5660-3baf72000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203954Z-185f5d8b95c4vwv8hC1NYCy4v40000000azg00000000036y
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:54 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      81192.168.2.74980013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:54 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:54 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:54 GMT
                      Content-Type: text/xml
                      Content-Length: 470
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                      ETag: "0x8DC582BBB181F65"
                      x-ms-request-id: 7df2b923-c01e-007a-2777-3bb877000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203954Z-r1d97b99577d6qrbhC1TEBux5s00000009hg000000005rz1
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:54 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      82192.168.2.74980113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:54 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:55 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:55 GMT
                      Content-Type: text/xml
                      Content-Length: 427
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                      ETag: "0x8DC582BB556A907"
                      x-ms-request-id: 2deeee2f-b01e-001e-4967-3b0214000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203955Z-178bfbc474bmqmgjhC1NYCy16c00000000p00000000022b3
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:55 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                      Session IDSource IPSource PortDestination IPDestination Port
                      83192.168.2.74980213.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:56 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:56 UTC491INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:56 GMT
                      Content-Type: text/xml
                      Content-Length: 502
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                      ETag: "0x8DC582BB6A0D312"
                      x-ms-request-id: 5c70d6ce-001e-00ad-368c-3a554b000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203956Z-178bfbc474bkvpdnhC1NYCuu2w00000000h0000000009tr4
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:56 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      84192.168.2.74980313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:56 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:56 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:56 GMT
                      Content-Type: text/xml
                      Content-Length: 407
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                      ETag: "0x8DC582B9D30478D"
                      x-ms-request-id: 4ad18980-501e-008c-067e-3bcd39000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203956Z-1777c6cb7544nvmshC1TEBf7qc00000009wg00000000h6r0
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:56 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                      Session IDSource IPSource PortDestination IPDestination Port
                      85192.168.2.74980513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:56 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:56 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:56 GMT
                      Content-Type: text/xml
                      Content-Length: 408
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                      ETag: "0x8DC582BB9B6040B"
                      x-ms-request-id: ecab23c4-c01e-00ad-2963-3ba2b9000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203956Z-178bfbc474bq2pr7hC1NYCkfgg00000000q000000000b4x9
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:56 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                      Session IDSource IPSource PortDestination IPDestination Port
                      86192.168.2.74980413.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:56 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:56 UTC491INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:56 GMT
                      Content-Type: text/xml
                      Content-Length: 474
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                      ETag: "0x8DC582BB3F48DAE"
                      x-ms-request-id: c9d02f83-e01e-0033-4d75-3b4695000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203956Z-r1d97b9957747b9jhC1TEBgyec00000009d000000000ne31
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-11-20 20:39:56 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      87192.168.2.74980613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:57 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:57 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:57 GMT
                      Content-Type: text/xml
                      Content-Length: 469
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                      ETag: "0x8DC582BB3CAEBB8"
                      x-ms-request-id: 6fd3b960-801e-00ac-6c64-3bfd65000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203957Z-178bfbc474btvfdfhC1NYCa2en00000000m000000000c00m
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:57 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      88192.168.2.74980713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:58 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:58 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:58 GMT
                      Content-Type: text/xml
                      Content-Length: 416
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                      ETag: "0x8DC582BB5284CCE"
                      x-ms-request-id: 9cc78053-901e-008f-7b8c-3a67a6000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203958Z-1777c6cb754ww792hC1TEBzqu400000009xg00000000h53u
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:58 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                      Session IDSource IPSource PortDestination IPDestination Port
                      89192.168.2.74980813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:58 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:58 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:58 GMT
                      Content-Type: text/xml
                      Content-Length: 472
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                      ETag: "0x8DC582B91EAD002"
                      x-ms-request-id: bfe6dbcf-201e-006e-678c-3abbe3000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203958Z-1777c6cb754whff4hC1TEBcd6c00000008n000000000vv34
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:58 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      90192.168.2.74981013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:58 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:58 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:58 GMT
                      Content-Type: text/xml
                      Content-Length: 475
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                      ETag: "0x8DC582BBA740822"
                      x-ms-request-id: 9cb1ed33-701e-0021-398c-3a3d45000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203958Z-1777c6cb754lv4cqhC1TEB13us0000000a1000000000n5st
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:58 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      91192.168.2.74980913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:58 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:59 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:58 GMT
                      Content-Type: text/xml
                      Content-Length: 432
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                      ETag: "0x8DC582BAABA2A10"
                      x-ms-request-id: 41283c59-801e-0015-058c-3af97f000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203958Z-185f5d8b95crwqd8hC1NYCps680000000aq000000000yt09
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:59 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                      Session IDSource IPSource PortDestination IPDestination Port
                      92192.168.2.74981113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:39:59 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:39:59 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:39:59 GMT
                      Content-Type: text/xml
                      Content-Length: 427
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                      ETag: "0x8DC582BB464F255"
                      x-ms-request-id: 5c5a59ff-301e-003f-5b8c-3a266f000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T203959Z-r1d97b99577n4dznhC1TEBc1qw00000009a000000000p9sy
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:39:59 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                      Session IDSource IPSource PortDestination IPDestination Port
                      93192.168.2.74981313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:00 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:00 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:00 GMT
                      Content-Type: text/xml
                      Content-Length: 419
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                      ETag: "0x8DC582BA6CF78C8"
                      x-ms-request-id: d5b120ed-d01e-0017-3f65-3bb035000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204000Z-178bfbc474bbbqrhhC1NYCvw7400000000qg000000007ukc
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:00 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                      Session IDSource IPSource PortDestination IPDestination Port
                      94192.168.2.74981213.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:00 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:00 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:00 GMT
                      Content-Type: text/xml
                      Content-Length: 474
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                      ETag: "0x8DC582BA4037B0D"
                      x-ms-request-id: 4f8e9926-c01e-00ad-7c8c-3aa2b9000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204000Z-r1d97b99577n5jhbhC1TEB74vn000000097000000000rcbe
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:00 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      95192.168.2.74981413.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:00 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:01 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:00 GMT
                      Content-Type: text/xml
                      Content-Length: 472
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                      ETag: "0x8DC582B984BF177"
                      x-ms-request-id: 7103f809-c01e-002b-5dee-3a6e00000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204000Z-185f5d8b95cdtclvhC1NYC4rmc0000000at0000000015r2m
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:01 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      96192.168.2.74981513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:00 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:01 UTC471INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:01 GMT
                      Content-Type: text/xml
                      Content-Length: 405
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                      ETag: "0x8DC582B942B6AFF"
                      x-ms-request-id: 87de0a28-d01e-0065-3e8c-3bb77a000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204001Z-r1d97b995774n5h6hC1TEBvf84000000098000000000qcx2
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_MISS
                      Accept-Ranges: bytes
                      2024-11-20 20:40:01 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                      Session IDSource IPSource PortDestination IPDestination Port
                      97192.168.2.74981613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:01 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:02 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:01 GMT
                      Content-Type: text/xml
                      Content-Length: 468
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                      ETag: "0x8DC582BBA642BF4"
                      x-ms-request-id: 26217b89-b01e-001e-808c-3a0214000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204001Z-178bfbc474bq2pr7hC1NYCkfgg00000000q000000000b597
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:02 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      98192.168.2.74981813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:02 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:03 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:02 GMT
                      Content-Type: text/xml
                      Content-Length: 1952
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                      ETag: "0x8DC582B956B0F3D"
                      x-ms-request-id: 8176cca2-201e-0003-2c64-3bf85a000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204002Z-178bfbc474bkvpdnhC1NYCuu2w00000000e0000000009bb4
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:03 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                      Session IDSource IPSource PortDestination IPDestination Port
                      99192.168.2.74981713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:02 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:03 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:03 GMT
                      Content-Type: text/xml
                      Content-Length: 174
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                      ETag: "0x8DC582B91D80E15"
                      x-ms-request-id: 5a5a0c5e-c01e-0079-588c-3ae51a000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204003Z-185f5d8b95c9mqtvhC1NYCghtc0000000aq000000001bnwt
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:03 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                      Session IDSource IPSource PortDestination IPDestination Port
                      100192.168.2.74981913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:02 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:03 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:03 GMT
                      Content-Type: text/xml
                      Content-Length: 958
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                      ETag: "0x8DC582BA0A31B3B"
                      x-ms-request-id: 848b8d5b-d01e-00a1-7163-3b35b1000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204003Z-178bfbc474btvfdfhC1NYCa2en00000000kg00000000csmu
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:03 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                      Session IDSource IPSource PortDestination IPDestination Port
                      101192.168.2.74982013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:03 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:03 UTC470INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:03 GMT
                      Content-Type: text/xml
                      Content-Length: 501
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                      ETag: "0x8DC582BACFDAACD"
                      x-ms-request-id: e6bcc5b6-c01e-0046-7064-3b2db9000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204003Z-185f5d8b95cgrrn8hC1NYCgwh40000000af000000001c5wy
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:03 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                      Session IDSource IPSource PortDestination IPDestination Port
                      102192.168.2.74982113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:03 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:04 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:04 GMT
                      Content-Type: text/xml
                      Content-Length: 2592
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                      ETag: "0x8DC582BB5B890DB"
                      x-ms-request-id: 85babd8c-f01e-003f-4e8c-3ad19d000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204004Z-185f5d8b95cwtv72hC1NYC141w0000000ah0000000019pyr
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:04 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                      Session IDSource IPSource PortDestination IPDestination Port
                      103192.168.2.74982213.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:04 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:05 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:05 GMT
                      Content-Type: text/xml
                      Content-Length: 3342
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                      ETag: "0x8DC582B927E47E9"
                      x-ms-request-id: ff95cf15-b01e-0001-328c-3a46e2000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204005Z-185f5d8b95cjbkr4hC1NYCeu240000000ang00000000ahvp
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:05 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                      Session IDSource IPSource PortDestination IPDestination Port
                      104192.168.2.74982313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:05 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:05 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:05 GMT
                      Content-Type: text/xml
                      Content-Length: 2284
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                      ETag: "0x8DC582BCD58BEEE"
                      x-ms-request-id: d35eb2be-501e-0064-3d8c-3a1f54000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204005Z-r1d97b99577hc74hhC1TEBvbns000000097g00000000brkr
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:05 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                      Session IDSource IPSource PortDestination IPDestination Port
                      105192.168.2.74982413.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:05 UTC191OUTGET /rules/rule90401v3s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:05 UTC515INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:05 GMT
                      Content-Type: text/xml
                      Content-Length: 1250
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                      ETag: "0x8DC582BDE4487AA"
                      x-ms-request-id: 6fe4cd85-501e-0029-2ea1-3ad0b8000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204005Z-178bfbc474bq2pr7hC1NYCkfgg00000000rg00000000147g
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-11-20 20:40:05 UTC1250INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 39 30 34 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 53 61 6d 70 6c 69 6e 67 50 6f 6c 69 63 79 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 4d 65 74 61 64 61 74 61 22 20 2f 3e 0d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="90401" V="3" DC="ESM" EN="Office.Telemetry.SamplingPolicy" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" DL="A" DCa="PSP PSU" xmlns=""> <RIS> <RI N="Metadata" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      106192.168.2.74982513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:05 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:05 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:05 GMT
                      Content-Type: text/xml
                      Content-Length: 1393
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                      ETag: "0x8DC582BE3E55B6E"
                      x-ms-request-id: d2879cce-801e-0047-5869-3b7265000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204005Z-185f5d8b95c5lcmhhC1NYCsnsw0000000as000000000zqah
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:05 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                      Session IDSource IPSource PortDestination IPDestination Port
                      107192.168.2.74982613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:06 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:06 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:06 GMT
                      Content-Type: text/xml
                      Content-Length: 1356
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                      ETag: "0x8DC582BDC681E17"
                      x-ms-request-id: c1a1f15b-901e-005b-358c-3a2005000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204006Z-178bfbc474btrnf9hC1NYCb80g00000000h000000000v1n4
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:06 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      108192.168.2.74982713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:07 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:07 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:07 GMT
                      Content-Type: text/xml
                      Content-Length: 1393
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                      ETag: "0x8DC582BE39DFC9B"
                      x-ms-request-id: 3994331f-f01e-0071-696c-3b431c000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204007Z-185f5d8b95cwtv72hC1NYC141w0000000ar0000000008231
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:07 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                      Session IDSource IPSource PortDestination IPDestination Port
                      109192.168.2.74982813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:07 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:07 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:07 GMT
                      Content-Type: text/xml
                      Content-Length: 1356
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                      ETag: "0x8DC582BDF66E42D"
                      x-ms-request-id: a4b0abd9-001e-0049-4af2-3a5bd5000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204007Z-1777c6cb754gvvgfhC1TEBz4rg0000000a1000000000ythm
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:07 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      110192.168.2.74982913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:07 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:09 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:09 GMT
                      Content-Type: text/xml
                      Content-Length: 1395
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                      ETag: "0x8DC582BE017CAD3"
                      x-ms-request-id: 1a87898e-001e-002b-2066-3b99f2000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204009Z-178bfbc474btvfdfhC1NYCa2en00000000p0000000001c9h
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:09 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                      Session IDSource IPSource PortDestination IPDestination Port
                      111192.168.2.74983013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:07 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:07 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:07 GMT
                      Content-Type: text/xml
                      Content-Length: 1358
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                      ETag: "0x8DC582BE6431446"
                      x-ms-request-id: 3a8ea751-101e-007a-417b-3b047e000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204007Z-185f5d8b95crwqd8hC1NYCps680000000amg00000001d0vu
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:07 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      112192.168.2.74983113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:08 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:08 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:08 GMT
                      Content-Type: text/xml
                      Content-Length: 1395
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                      ETag: "0x8DC582BDE12A98D"
                      x-ms-request-id: 96190df9-401e-0016-6a8c-3a53e0000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204008Z-1777c6cb754j8gqphC1TEB5bf800000009wg00000000yu5x
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:08 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                      Session IDSource IPSource PortDestination IPDestination Port
                      113192.168.2.74983213.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:09 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:09 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:09 GMT
                      Content-Type: text/xml
                      Content-Length: 1358
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                      ETag: "0x8DC582BE022ECC5"
                      x-ms-request-id: 07391e4c-a01e-0032-018c-3a1949000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204009Z-185f5d8b95cjbkr4hC1NYCeu240000000afg000000017efm
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:09 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      114192.168.2.74983313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:09 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:10 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:09 GMT
                      Content-Type: text/xml
                      Content-Length: 1389
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                      ETag: "0x8DC582BE10A6BC1"
                      x-ms-request-id: c363d3e9-d01e-0028-158c-3a7896000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204009Z-r1d97b99577jlrkbhC1TEBq8d0000000098g00000000b875
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:10 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                      Session IDSource IPSource PortDestination IPDestination Port
                      115192.168.2.74983413.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:09 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:10 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:09 GMT
                      Content-Type: text/xml
                      Content-Length: 1352
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                      ETag: "0x8DC582BE9DEEE28"
                      x-ms-request-id: c363d474-d01e-0028-1b8c-3a7896000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204009Z-1777c6cb754lv4cqhC1TEB13us0000000a1000000000n696
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:10 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                      Session IDSource IPSource PortDestination IPDestination Port
                      116192.168.2.74983513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:10 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:11 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:11 GMT
                      Content-Type: text/xml
                      Content-Length: 1405
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                      ETag: "0x8DC582BE12B5C71"
                      x-ms-request-id: 538e08fd-a01e-0032-4b7d-3b1949000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204011Z-1777c6cb754wcxkwhC1TEB3c6w00000009yg00000000s0ky
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:11 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                      Session IDSource IPSource PortDestination IPDestination Port
                      117192.168.2.74983613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:11 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:11 UTC515INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:11 GMT
                      Content-Type: text/xml
                      Content-Length: 1368
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                      ETag: "0x8DC582BDDC22447"
                      x-ms-request-id: 008b0be1-f01e-001f-587c-3b5dc8000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204011Z-1777c6cb754lv4cqhC1TEB13us0000000a2000000000h657
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-11-20 20:40:11 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                      Session IDSource IPSource PortDestination IPDestination Port
                      118192.168.2.74983713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:11 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:12 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:11 GMT
                      Content-Type: text/xml
                      Content-Length: 1401
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                      ETag: "0x8DC582BE055B528"
                      x-ms-request-id: 07391f24-a01e-0032-508c-3a1949000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204011Z-178bfbc474bq2pr7hC1NYCkfgg00000000hg00000000tm0y
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:12 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                      Session IDSource IPSource PortDestination IPDestination Port
                      119192.168.2.74983813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:11 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:12 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:12 GMT
                      Content-Type: text/xml
                      Content-Length: 1364
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                      ETag: "0x8DC582BE1223606"
                      x-ms-request-id: fce879e9-f01e-0052-0d66-3b9224000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204012Z-178bfbc474bscnbchC1NYCe7eg00000000mg00000000rdbd
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:12 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      120192.168.2.74983913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:11 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:12 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:12 GMT
                      Content-Type: text/xml
                      Content-Length: 1397
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                      ETag: "0x8DC582BE7262739"
                      x-ms-request-id: d8182971-801e-0067-2581-3bfe30000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204012Z-r1d97b99577brct2hC1TEBambg0000000330000000008zgb
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:12 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                      Session IDSource IPSource PortDestination IPDestination Port
                      121192.168.2.74984013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:13 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:13 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:13 GMT
                      Content-Type: text/xml
                      Content-Length: 1360
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                      ETag: "0x8DC582BDDEB5124"
                      x-ms-request-id: b47886c8-201e-00aa-0c8c-3a3928000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204013Z-185f5d8b95crwqd8hC1NYCps680000000arg00000000m9cz
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:13 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      122192.168.2.74984113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:13 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:13 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:13 GMT
                      Content-Type: text/xml
                      Content-Length: 1403
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                      ETag: "0x8DC582BDCB4853F"
                      x-ms-request-id: eb1e057a-b01e-0097-688c-3a4f33000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204013Z-185f5d8b95crwqd8hC1NYCps680000000ar000000000rnna
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:13 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                      Session IDSource IPSource PortDestination IPDestination Port
                      123192.168.2.74984213.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:14 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:14 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:14 GMT
                      Content-Type: text/xml
                      Content-Length: 1366
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                      ETag: "0x8DC582BDB779FC3"
                      x-ms-request-id: e2992625-501e-005b-678c-3ad7f7000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204014Z-1777c6cb754lv4cqhC1TEB13us0000000a50000000006ch2
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:14 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                      Session IDSource IPSource PortDestination IPDestination Port
                      124192.168.2.74984413.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:14 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:14 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:14 GMT
                      Content-Type: text/xml
                      Content-Length: 1360
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                      ETag: "0x8DC582BDD74D2EC"
                      x-ms-request-id: 6d560277-a01e-0050-158c-3adb6e000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204014Z-185f5d8b95csd4bwhC1NYCq7dc0000000ar000000000avh8
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:14 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      125192.168.2.74984313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:14 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:14 UTC515INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:14 GMT
                      Content-Type: text/xml
                      Content-Length: 1397
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                      ETag: "0x8DC582BDFD43C07"
                      x-ms-request-id: 4b825c62-901e-008f-3f5c-3b67a6000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204014Z-185f5d8b95cgrrn8hC1NYCgwh40000000ah0000000012kut
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:14 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                      Session IDSource IPSource PortDestination IPDestination Port
                      126192.168.2.74984513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:15 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:15 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:15 GMT
                      Content-Type: text/xml
                      Content-Length: 1427
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                      ETag: "0x8DC582BE56F6873"
                      x-ms-request-id: ee240466-601e-00ab-24f2-3a66f4000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204015Z-178bfbc474btrnf9hC1NYCb80g00000000h000000000v2g8
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:15 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                      Session IDSource IPSource PortDestination IPDestination Port
                      127192.168.2.74984613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:15 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:16 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:16 GMT
                      Content-Type: text/xml
                      Content-Length: 1390
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                      ETag: "0x8DC582BE3002601"
                      x-ms-request-id: c9275fb5-a01e-000d-708c-3ad1ea000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204016Z-r1d97b99577d6qrbhC1TEBux5s00000009eg00000000k7kr
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:16 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                      Session IDSource IPSource PortDestination IPDestination Port
                      128192.168.2.74984813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:16 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:16 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:16 GMT
                      Content-Type: text/xml
                      Content-Length: 1364
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                      ETag: "0x8DC582BEB6AD293"
                      x-ms-request-id: c476523a-d01e-008e-6755-3b387a000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204016Z-r1d97b9957747b9jhC1TEBgyec00000009bg00000000txcr
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:16 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      129192.168.2.74984713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:16 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:16 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:16 GMT
                      Content-Type: text/xml
                      Content-Length: 1401
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                      ETag: "0x8DC582BE2A9D541"
                      x-ms-request-id: 2155ac17-401e-00a3-238c-3a8b09000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204016Z-1777c6cb754xjpthhC1TEBexs80000000a0g0000000060xm
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:16 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                      Session IDSource IPSource PortDestination IPDestination Port
                      130192.168.2.74984913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:16 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:16 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:16 GMT
                      Content-Type: text/xml
                      Content-Length: 1391
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                      ETag: "0x8DC582BDF58DC7E"
                      x-ms-request-id: c0af4880-401e-00ac-328c-3a0a97000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204016Z-185f5d8b95cwtv72hC1NYC141w0000000am00000000101h3
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:16 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      131192.168.2.749850172.202.163.200443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:17 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3Xo2GXfAzsMB4kR&MD=YAMAxc4e HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                      Host: slscr.update.microsoft.com
                      2024-11-20 20:40:17 UTC560INHTTP/1.1 200 OK
                      Cache-Control: no-cache
                      Pragma: no-cache
                      Content-Type: application/octet-stream
                      Expires: -1
                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                      ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                      MS-CorrelationId: 960bb310-a47e-4501-a9e3-af5f973613f5
                      MS-RequestId: df08b1da-3b8a-4083-81c0-6bc35e9e067e
                      MS-CV: eKTylCks70eMfWc0.0
                      X-Microsoft-SLSClientCache: 1440
                      Content-Disposition: attachment; filename=environment.cab
                      X-Content-Type-Options: nosniff
                      Date: Wed, 20 Nov 2024 20:40:16 GMT
                      Connection: close
                      Content-Length: 30005
                      2024-11-20 20:40:17 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                      Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                      2024-11-20 20:40:17 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                      Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                      Session IDSource IPSource PortDestination IPDestination Port
                      132192.168.2.74985113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:17 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:18 UTC515INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:17 GMT
                      Content-Type: text/xml
                      Content-Length: 1354
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                      ETag: "0x8DC582BE0662D7C"
                      x-ms-request-id: 119e228c-001e-0046-1663-3bda4b000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204017Z-178bfbc474bwh9gmhC1NYCy3rs00000000g000000000chn2
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-11-20 20:40:18 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                      Session IDSource IPSource PortDestination IPDestination Port
                      133192.168.2.74985213.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:18 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:18 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:18 GMT
                      Content-Type: text/xml
                      Content-Length: 1403
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                      ETag: "0x8DC582BDCDD6400"
                      x-ms-request-id: 62f37542-501e-0016-6f8c-3a181b000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204018Z-r1d97b99577kk29chC1TEBemmg00000009b000000000mza7
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:18 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                      Session IDSource IPSource PortDestination IPDestination Port
                      134192.168.2.74985313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:18 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:18 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:18 GMT
                      Content-Type: text/xml
                      Content-Length: 1366
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                      ETag: "0x8DC582BDF1E2608"
                      x-ms-request-id: 443fb44f-501e-0029-3f61-3bd0b8000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204018Z-178bfbc474bscnbchC1NYCe7eg00000000pg00000000dfw6
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:18 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                      Session IDSource IPSource PortDestination IPDestination Port
                      135192.168.2.74985413.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:18 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:19 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:18 GMT
                      Content-Type: text/xml
                      Content-Length: 1399
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                      ETag: "0x8DC582BE8C605FF"
                      x-ms-request-id: 5c785bae-401e-0083-638c-3a075c000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204018Z-185f5d8b95cgrrn8hC1NYCgwh40000000agg000000013v23
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:19 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                      Session IDSource IPSource PortDestination IPDestination Port
                      136192.168.2.74985513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:18 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:19 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:19 GMT
                      Content-Type: text/xml
                      Content-Length: 1362
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                      ETag: "0x8DC582BDF497570"
                      x-ms-request-id: 538caadb-101e-0028-028c-3a8f64000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204019Z-r1d97b99577tssmjhC1TEB8kan000000094g00000000sks3
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:19 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      137192.168.2.74985713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:19 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:20 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:20 GMT
                      Content-Type: text/xml
                      Content-Length: 1403
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                      ETag: "0x8DC582BDC2EEE03"
                      x-ms-request-id: f909f157-c01e-0049-018c-3aac27000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204020Z-185f5d8b95cdtclvhC1NYC4rmc0000000at0000000015ss3
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:20 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                      Session IDSource IPSource PortDestination IPDestination Port
                      138192.168.2.74985813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:20 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:20 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:20 GMT
                      Content-Type: text/xml
                      Content-Length: 1366
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                      ETag: "0x8DC582BEA414B16"
                      x-ms-request-id: fc6be6d3-301e-0033-058c-3afa9c000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204020Z-1777c6cb754b7tdghC1TEBwwa40000000a9g0000000055v8
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:20 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                      Session IDSource IPSource PortDestination IPDestination Port
                      139192.168.2.74985913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:20 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:21 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:20 GMT
                      Content-Type: text/xml
                      Content-Length: 1399
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                      ETag: "0x8DC582BE1CC18CD"
                      x-ms-request-id: 21476416-401e-00a3-1c88-3a8b09000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204020Z-r1d97b9957744xz5hC1TEB5bf80000000990000000008y49
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:21 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                      Session IDSource IPSource PortDestination IPDestination Port
                      140192.168.2.74986013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:20 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:21 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:21 GMT
                      Content-Type: text/xml
                      Content-Length: 1362
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                      ETag: "0x8DC582BEB256F43"
                      x-ms-request-id: 4a98b9d9-501e-008c-636d-3bcd39000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204021Z-185f5d8b95cwtv72hC1NYC141w0000000am00000000101ty
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:21 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      141192.168.2.74986113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:20 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:21 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:21 GMT
                      Content-Type: text/xml
                      Content-Length: 1403
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                      ETag: "0x8DC582BEB866CDB"
                      x-ms-request-id: bfe6e8fa-201e-006e-3f8c-3abbe3000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204021Z-1777c6cb7549x5qchC1TEBggbg0000000a8g000000000ve9
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:21 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                      Session IDSource IPSource PortDestination IPDestination Port
                      142192.168.2.74986313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:22 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:22 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:22 GMT
                      Content-Type: text/xml
                      Content-Length: 1366
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                      ETag: "0x8DC582BE5B7B174"
                      x-ms-request-id: b82dd3a8-b01e-0053-0e8c-3acdf8000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204022Z-1777c6cb754mrj2shC1TEB6k7w0000000a5000000000qv2k
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:22 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                      Session IDSource IPSource PortDestination IPDestination Port
                      143192.168.2.74986413.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:22 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:23 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:22 GMT
                      Content-Type: text/xml
                      Content-Length: 1399
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                      ETag: "0x8DC582BE976026E"
                      x-ms-request-id: 85bacdce-f01e-003f-758c-3ad19d000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204022Z-r1d97b99577sdxndhC1TEBec5n00000009g000000000ar4v
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:23 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                      Session IDSource IPSource PortDestination IPDestination Port
                      144192.168.2.74986613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:23 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:23 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:23 GMT
                      Content-Type: text/xml
                      Content-Length: 1425
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                      ETag: "0x8DC582BE6BD89A1"
                      x-ms-request-id: 5a5a1706-c01e-0079-6c8c-3ae51a000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204023Z-1777c6cb754gc8g6hC1TEB966c00000009z000000000wymq
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:23 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                      Session IDSource IPSource PortDestination IPDestination Port
                      145192.168.2.74986713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:23 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:23 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:23 GMT
                      Content-Type: text/xml
                      Content-Length: 1388
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                      ETag: "0x8DC582BDBD9126E"
                      x-ms-request-id: 607d0db8-301e-0052-4363-3b65d6000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204023Z-178bfbc474btrnf9hC1NYCb80g00000000h000000000v393
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:23 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                      Session IDSource IPSource PortDestination IPDestination Port
                      146192.168.2.74986813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:24 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:24 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:24 GMT
                      Content-Type: text/xml
                      Content-Length: 1415
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                      ETag: "0x8DC582BE7C66E85"
                      x-ms-request-id: d606dcfe-601e-003e-695e-3b3248000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204024Z-178bfbc474bq2pr7hC1NYCkfgg00000000rg0000000017bb
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:24 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                      Session IDSource IPSource PortDestination IPDestination Port
                      147192.168.2.74986913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:24 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:25 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:25 GMT
                      Content-Type: text/xml
                      Content-Length: 1378
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                      ETag: "0x8DC582BDB813B3F"
                      x-ms-request-id: 0c3517a5-201e-0003-7a8c-3af85a000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204025Z-185f5d8b95c4vwv8hC1NYCy4v40000000av000000000u745
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:25 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      148192.168.2.74987013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:25 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:25 UTC515INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:25 GMT
                      Content-Type: text/xml
                      Content-Length: 1405
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                      ETag: "0x8DC582BE89A8F82"
                      x-ms-request-id: 2e331142-b01e-001e-697c-3b0214000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204025Z-1777c6cb754lv4cqhC1TEB13us0000000a0g00000000rsv3
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-11-20 20:40:25 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                      Session IDSource IPSource PortDestination IPDestination Port
                      149192.168.2.74987113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-11-20 20:40:25 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-11-20 20:40:25 UTC494INHTTP/1.1 200 OK
                      Date: Wed, 20 Nov 2024 20:40:25 GMT
                      Content-Type: text/xml
                      Content-Length: 1368
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                      ETag: "0x8DC582BE51CE7B3"
                      x-ms-request-id: 15687058-401e-005b-477d-3b9c0c000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241120T204025Z-r1d97b9957789nh9hC1TEBxha800000009d000000000q013
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-11-20 20:40:25 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:0
                      Start time:15:39:12
                      Start date:20/11/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                      Imagebase:0x7ff6c4390000
                      File size:3'242'272 bytes
                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:4
                      Start time:15:39:17
                      Start date:20/11/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2176,i,7207406520335527194,8720641372528519560,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Imagebase:0x7ff6c4390000
                      File size:3'242'272 bytes
                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:9
                      Start time:15:39:19
                      Start date:20/11/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://wwwfucai13.cc"
                      Imagebase:0x7ff6c4390000
                      File size:3'242'272 bytes
                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:true

                      No disassembly