Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://mail.hrpolicy.org

Overview

General Information

Sample URL:http://mail.hrpolicy.org
Analysis ID:1560425
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3536 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 --field-trial-handle=2232,i,3019192276451991115,655694959534311190,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5880 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mail.hrpolicy.org" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.147.7:443 -> 192.168.2.6:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.103.156.88:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.103.156.88:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.16.229.162:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.103.156.88:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.103.156.88:443 -> 192.168.2.6:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.103.156.88:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.16.229.162:443 -> 192.168.2.6:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.6:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.6:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.6:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.6:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.103.156.88:443 -> 192.168.2.6:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.6:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49789 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.103.156.88
Source: unknownTCP traffic detected without corresponding DNS query: 20.103.156.88
Source: unknownTCP traffic detected without corresponding DNS query: 20.103.156.88
Source: unknownTCP traffic detected without corresponding DNS query: 20.103.156.88
Source: unknownTCP traffic detected without corresponding DNS query: 20.103.156.88
Source: unknownTCP traffic detected without corresponding DNS query: 20.103.156.88
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.103.156.88
Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=310091&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&ctry=CH&time=20241121T185601Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=d215e385-cdc6-4502-a974-fb4c5f95db96&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=7da96d796b064490845a100354e31349&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=595478&metered=false&nettype=ethernet&npid=sc-310091&oemName=VMware%2C%20Inc.&oemid=Public&ossku=Professional&rver=2&scmid=Public&smBiosDm=VMware20%2C1&stabedgever=117.0.2045.55&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696486876&tl=2&tsu=595478&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing=&svoffered=0 HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50543&fs=23594&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: vLAhC1uOl0uFMrJs.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0Host: arc.msn.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338389&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&ctry=CH&time=20241121T185601Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=d215e385-cdc6-4502-a974-fb4c5f95db96&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=1f989586bb4e43beb44edce54007c117&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=595478&metered=false&nettype=ethernet&npid=sc-338389&oemName=VMware%2C%20Inc.&oemid=Public&ossku=Professional&scmid=Public&smBiosDm=VMware20%2C1&stabedgever=117.0.2045.55&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696486876&tl=2&tsu=595478&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing=&svoffered=0 HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50543&fs=23594&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: vLAhC1uOl0uFMrJs.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0Host: arc.msn.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338387&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&ctry=CH&time=20241121T185622Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=d215e385-cdc6-4502-a974-fb4c5f95db96&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=5b3259eafae44b9b952151480d16add7&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=595478&metered=false&nettype=ethernet&npid=sc-338387&oemName=cbmayx%2C%20Inc.&oemid=Public&ossku=Professional&rver=2&sc-mode=0&scmid=Public&smBiosDm=cbmayx20%2C1&stabedgever=117.0.2045.55&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696486876&tl=2&tsu=595478&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing=&svoffered=0 HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50543&fs=23594&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: Vo3irSmbvkeU4wAO.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0Host: arc.msn.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338388&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&ctry=CH&time=20241121T185622Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=d215e385-cdc6-4502-a974-fb4c5f95db96&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=f471e37143284607a35ee7c19a9f0f3b&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=595478&metered=false&nettype=ethernet&npid=sc-338388&oemName=cbmayx%2C%20Inc.&oemid=Public&ossku=Professional&rver=2&scmid=Public&smBiosDm=cbmayx20%2C1&stabedgever=117.0.2045.55&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696486876&tl=2&tsu=595478&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing=&svoffered=0 HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50543&fs=23594&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: Vo3irSmbvkeU4wAO.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0Host: arc.msn.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=280815&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&ctry=CH&time=20241121T185622Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=d215e385-cdc6-4502-a974-fb4c5f95db96&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=e9e4ad0da0b44a889ac1853a05ad36c9&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=595478&metered=false&nettype=ethernet&npid=sc-280815&oemName=cbmayx%2C%20Inc.&oemid=Public&ossku=Professional&scmid=Public&smBiosDm=cbmayx20%2C1&stabedgever=117.0.2045.55&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696486876&tl=2&tsu=595478&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing=&svoffered=0 HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50543&fs=23594&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: Vo3irSmbvkeU4wAO.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0Host: arc.msn.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239357448969_167ANDP278VEQSWN4&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239360615987_16QLWX2YIZJRGGD7R&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239360615986_1M5N6Y5ACPFWCCI4D&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239357448970_1TNLOVSCGCA1OJSDO&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239381681309_1UONBZH0MSLU4XT86&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239381681310_13V04GE58D8UEEUDW&pid=21.2&c=3&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=88000045&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&ctry=CH&time=20241121T185637Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=d215e385-cdc6-4502-a974-fb4c5f95db96&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=1fb47375fdd842c1b82940b982de4c6f&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=595478&metered=false&nettype=ethernet&npid=sc-88000045&oemName=cbmayx%2C%20Inc.&oemid=Public&ossku=Professional&scmid=Public&smBiosDm=cbmayx20%2C1&stabedgever=117.0.2045.55&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696486876&tl=2&tsu=595478&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing=&svoffered=0 HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50543&fs=23594&sc=6X-SDK-HW-TOKEN: t=EwDoAppeBAAUGoFunEzxzyai/T0i5tnZAAR1eX0AAcUrw3JK6TQCY47gO3CrobB4yNRoVhH7JCTS8TrQbvhKpJpTxVPuZVGlzB7Lzvhjg/igquqtdxkcKY+mT7A4ZECwQ2oQEXFqEk/A3TY5peSWJju/1y2Pw7u3TOAFC7VVHs6TQpDRcKxEq2reH+0XODWUCPUCfAnh+4vzeJfBkSfTvMXMfzvBb29ERBGwIiBVFO90N2z6gpZZR8v6Sllflrh3VJ3IYnR7Qji1IKbqIcN4g2rJce+lj/6OQhnjbQzshUU0yZTyD+8Sa/ctoLjf8IMckRJ0QDR2E4MANFTnNLYQ8sbVnjzeKEX2R1AB6D9g7ZIg7nBvqbCRuiPVMUZDIsIQZgAAEMLBVnnG57FseA76lmph0AOwAfPR/nJqF8uFu7n/CO1ysXZYXPB67fDnPiG7TZ0f+KCCnsqN+2Tk+406sFaVcBZUM5pGYVAaNuW5LJoiSadzYXlJQ5hGW2VLxgij7Ma9Nuo0IXfGZ9znrXVUoBxi85lYT6/U6uZ+X59Oc9h1ynLYMuSMYptetsfLtI/moVwLZuzUVR/53PHOpIBBAuAtTDsFDkxnzCO1Kh8jK7aPtKOSoFV8G7vaR7Tidah5+h7kPb8KBCk/judG5bVC0dkP8UEDlOw3wjaJeOiLSBXjhBa9ejyq6gV5eu2ZgyUKM+4Sxa4uc2hLjjEJaVKvrdekJF7f7rZ1QGmLRtWdcT2gBRBSJ2Xvqkv4bpnJ2s6TJCmqUeGGvhrtEJNhKs2811/gkFcd0K2tFvN8NjZtMD7zGNmj1AZdshjwmU7NACVbIEsm4Y+xwhA7D30jlN6UIjUruGVmTP8cKtQ9MnW3jMmOpVUDVH1RccDIEk9erhmy3FqC1TfJBJ/FMxdJ94b2wmH+o/3h+2oaUxPIP5oozMh+r4pg2u8iMuq2RWcmP4dspMcFqTMZJBDIdM/TqXOer9t87LzlwtcB&p=Cache-Control: no-cacheMS-CV: Bfx39oHADUqhKHB+.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0Host: arc.msn.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8qEFhEtz2SuJHH0w3OaYkQDVUCUykrbbw7rD77a80i1gOH1tSuAIOT_jaTAF2vU14iW8-w1csoz-NCSkdiRN7jS5i1Pd5zazlTaL0c06SO13215avPIR_PScF8PjcDj_Cb8w6syFfqsNg1XtwGb-8H5o7MP5dRogXArdteEalB34K4hk7%26u%3DbWljcm9zb2Z0LWVkZ2UlM2FodHRwcyUzYSUyZiUyZm9uZWRyaXZlLmxpdmUuY29tJTJmJTNmb2NpZCUzZGNtbTA3YjdkbnU0%26rlid%3Dc89994a36ab013186425f39ce8eada88&TIME=20241121T185637Z&CID=531098720&EID=531098720&tids=15000&adUnitId=11730597&localId=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&deviceId=6966555320912735&anid=DA18C8825356BAC4E7B23066FFFFFFFF HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: g.bing.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8qEFhEtz2SuJHH0w3OaYkQDVUCUykrbbw7rD77a80i1gOH1tSuAIOT_jaTAF2vU14iW8-w1csoz-NCSkdiRN7jS5i1Pd5zazlTaL0c06SO13215avPIR_PScF8PjcDj_Cb8w6syFfqsNg1XtwGb-8H5o7MP5dRogXArdteEalB34K4hk7%26u%3DbWljcm9zb2Z0LWVkZ2UlM2FodHRwcyUzYSUyZiUyZm9uZWRyaXZlLmxpdmUuY29tJTJmJTNmb2NpZCUzZGNtbTA3YjdkbnU0%26rlid%3Dc89994a36ab013186425f39ce8eada88&TIME=20241121T185637Z&CID=531098720&EID=&tids=15000&adUnitId=11730597&localId=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&deviceId=6966555320912735&anid=DA18C8825356BAC4E7B23066FFFFFFFF HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: g.bing.comConnection: Keep-AliveCookie: MUID=128008FB9E1E6BAA39441DC59FB66AF8; _EDGE_S=SID=2F3B0BD661B1639E30AE1EE860A962E1; MR=0
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: mail.hrpolicy.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: mail.hrpolicy.orgConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: mail.hrpolicy.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: tse1.mm.bing.net
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4831Host: login.live.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.147.7:443 -> 192.168.2.6:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.103.156.88:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.103.156.88:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.16.229.162:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.103.156.88:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.103.156.88:443 -> 192.168.2.6:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.103.156.88:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.16.229.162:443 -> 192.168.2.6:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.6:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.6:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.6:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.6:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.103.156.88:443 -> 192.168.2.6:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.6:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49789 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@18/0@5/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 --field-trial-handle=2232,i,3019192276451991115,655694959534311190,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mail.hrpolicy.org"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 --field-trial-handle=2232,i,3019192276451991115,655694959534311190,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://mail.hrpolicy.org0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://mail.hrpolicy.org/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
172.217.21.36
truefalse
    high
    mail.hrpolicy.org
    96.43.154.16
    truefalse
      unknown
      ax-0001.ax-msedge.net
      150.171.27.10
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          high
          tse1.mm.bing.net
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://tse1.mm.bing.net/th?id=OADD2.10239381681310_13V04GE58D8UEEUDW&pid=21.2&c=3&w=1920&h=1080&dynsize=1&qlt=90false
              high
              https://tse1.mm.bing.net/th?id=OADD2.10239357448969_167ANDP278VEQSWN4&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90false
                high
                https://tse1.mm.bing.net/th?id=OADD2.10239381681309_1UONBZH0MSLU4XT86&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90false
                  high
                  https://tse1.mm.bing.net/th?id=OADD2.10239360615986_1M5N6Y5ACPFWCCI4D&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90false
                    high
                    https://tse1.mm.bing.net/th?id=OADD2.10239357448970_1TNLOVSCGCA1OJSDO&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90false
                      high
                      https://tse1.mm.bing.net/th?id=OADD2.10239360615987_16QLWX2YIZJRGGD7R&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90false
                        high
                        http://mail.hrpolicy.org/false
                        • Avira URL Cloud: safe
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        172.217.21.36
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        96.43.154.16
                        mail.hrpolicy.orgUnited States
                        14340SALESFORCEUSfalse
                        IP
                        192.168.2.6
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1560425
                        Start date and time:2024-11-21 19:55:23 +01:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 2m 4s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:browseurl.jbs
                        Sample URL:http://mail.hrpolicy.org
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:14
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:UNKNOWN
                        Classification:unknown0.win@18/0@5/4
                        Cookbook Comments:
                        • URL browsing timeout or error
                        • URL not reachable
                        • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 192.229.221.95, 84.201.211.19, 172.217.21.35, 172.217.17.46, 74.125.205.84, 34.104.35.123, 2.16.158.88, 2.16.158.169, 2.16.158.179, 2.16.158.176, 2.16.158.97, 2.16.158.91, 2.16.158.170, 2.16.158.90, 2.16.158.96, 20.234.120.54, 4.175.87.197, 52.165.164.15
                        • Excluded domains from analysis (whitelisted): asf-ris-prod-neu-azsc.northeurope.cloudapp.azure.com, slscr.update.microsoft.com, clientservices.googleapis.com, g.bing.com, arc.msn.com, clients2.google.com, e86303.dscx.akamaiedge.net, ocsp.digicert.com, www.bing.com.edgekey.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, glb.sls.prod.dcat.dsp.trafficmanager.net, www.bing.com, client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, ris-prod.trafficmanager.net, ctldl.windowsupdate.com, www-www.bing.com.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, ris.api.iris.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, mm-mm.bing.net.trafficmanager.net, clients.l.google.com
                        • Not all processes where analyzed, report is missing behavior information
                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                        • VT rate limit hit for: http://mail.hrpolicy.org
                        No simulations
                        No context
                        No context
                        No context
                        No context
                        No context
                        No created / dropped files found
                        No static file info
                        TimestampSource PortDest PortSource IPDest IP
                        Nov 21, 2024 19:56:10.671953917 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:10.671977997 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:10.671988964 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:10.672050953 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:10.672068119 CET49706443192.168.2.620.190.147.7
                        Nov 21, 2024 19:56:10.672091961 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:10.672105074 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:10.672132969 CET49706443192.168.2.620.190.147.7
                        Nov 21, 2024 19:56:10.672240019 CET49706443192.168.2.620.190.147.7
                        Nov 21, 2024 19:56:10.680320024 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:10.680457115 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:10.680524111 CET49706443192.168.2.620.190.147.7
                        Nov 21, 2024 19:56:10.687947035 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:10.687972069 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:10.688030005 CET49706443192.168.2.620.190.147.7
                        Nov 21, 2024 19:56:10.728765965 CET49706443192.168.2.620.190.147.7
                        Nov 21, 2024 19:56:10.728765965 CET49706443192.168.2.620.190.147.7
                        Nov 21, 2024 19:56:10.850033045 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:10.850044966 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:10.850060940 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:10.850069046 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:10.850203991 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:11.283487082 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:11.283518076 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:11.283648014 CET49706443192.168.2.620.190.147.7
                        Nov 21, 2024 19:56:11.285974026 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:11.286092997 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:11.286168098 CET49706443192.168.2.620.190.147.7
                        Nov 21, 2024 19:56:11.290975094 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:11.291049957 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:11.291338921 CET49706443192.168.2.620.190.147.7
                        Nov 21, 2024 19:56:11.299422026 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:11.299741030 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:11.300040007 CET49706443192.168.2.620.190.147.7
                        Nov 21, 2024 19:56:11.307800055 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:11.307892084 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:11.307965994 CET49706443192.168.2.620.190.147.7
                        Nov 21, 2024 19:56:11.316157103 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:11.316291094 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:11.316564083 CET49706443192.168.2.620.190.147.7
                        Nov 21, 2024 19:56:11.346085072 CET49706443192.168.2.620.190.147.7
                        Nov 21, 2024 19:56:11.346193075 CET49706443192.168.2.620.190.147.7
                        Nov 21, 2024 19:56:11.346898079 CET49708443192.168.2.620.190.147.7
                        Nov 21, 2024 19:56:11.346978903 CET4434970820.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:11.347079039 CET49708443192.168.2.620.190.147.7
                        Nov 21, 2024 19:56:11.347292900 CET49708443192.168.2.620.190.147.7
                        Nov 21, 2024 19:56:11.347309113 CET4434970820.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:11.466384888 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:11.466430902 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:11.466476917 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:11.466494083 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:11.466537952 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:11.827548027 CET4434970720.198.119.143192.168.2.6
                        Nov 21, 2024 19:56:11.827725887 CET49707443192.168.2.620.198.119.143
                        Nov 21, 2024 19:56:11.834450960 CET49707443192.168.2.620.198.119.143
                        Nov 21, 2024 19:56:11.834466934 CET4434970720.198.119.143192.168.2.6
                        Nov 21, 2024 19:56:11.834810972 CET4434970720.198.119.143192.168.2.6
                        Nov 21, 2024 19:56:11.837667942 CET49707443192.168.2.620.198.119.143
                        Nov 21, 2024 19:56:11.837914944 CET49707443192.168.2.620.198.119.143
                        Nov 21, 2024 19:56:11.837918997 CET4434970720.198.119.143192.168.2.6
                        Nov 21, 2024 19:56:11.838056087 CET49707443192.168.2.620.198.119.143
                        Nov 21, 2024 19:56:11.883325100 CET4434970720.198.119.143192.168.2.6
                        Nov 21, 2024 19:56:11.948782921 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:11.948812008 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:11.948976040 CET49706443192.168.2.620.190.147.7
                        Nov 21, 2024 19:56:11.951242924 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:11.951370955 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:11.951422930 CET49706443192.168.2.620.190.147.7
                        Nov 21, 2024 19:56:11.959628105 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:11.959640980 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:11.959708929 CET49706443192.168.2.620.190.147.7
                        Nov 21, 2024 19:56:11.968060970 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:11.968203068 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:11.968394995 CET49706443192.168.2.620.190.147.7
                        Nov 21, 2024 19:56:11.976500988 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:11.976653099 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:11.976716042 CET49706443192.168.2.620.190.147.7
                        Nov 21, 2024 19:56:11.990477085 CET4434970620.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:12.036540031 CET49706443192.168.2.620.190.147.7
                        Nov 21, 2024 19:56:12.239727020 CET49674443192.168.2.6173.222.162.64
                        Nov 21, 2024 19:56:12.239752054 CET49673443192.168.2.6173.222.162.64
                        Nov 21, 2024 19:56:12.513377905 CET4434970720.198.119.143192.168.2.6
                        Nov 21, 2024 19:56:12.513484001 CET4434970720.198.119.143192.168.2.6
                        Nov 21, 2024 19:56:12.513679028 CET49707443192.168.2.620.198.119.143
                        Nov 21, 2024 19:56:12.514105082 CET49707443192.168.2.620.198.119.143
                        Nov 21, 2024 19:56:12.514147997 CET4434970720.198.119.143192.168.2.6
                        Nov 21, 2024 19:56:12.552207947 CET49672443192.168.2.6173.222.162.64
                        Nov 21, 2024 19:56:12.839055061 CET49709443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:12.839083910 CET4434970920.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:12.839178085 CET49709443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:12.839478016 CET49710443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:12.839520931 CET4434971020.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:12.839575052 CET49710443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:12.841655016 CET49709443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:12.841669083 CET4434970920.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:12.841757059 CET49710443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:12.841768026 CET4434971020.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:13.202171087 CET4434970820.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:13.202308893 CET49708443192.168.2.620.190.147.7
                        Nov 21, 2024 19:56:13.224644899 CET49708443192.168.2.620.190.147.7
                        Nov 21, 2024 19:56:13.224658966 CET4434970820.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:13.225045919 CET4434970820.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:13.227377892 CET49708443192.168.2.620.190.147.7
                        Nov 21, 2024 19:56:13.227441072 CET49708443192.168.2.620.190.147.7
                        Nov 21, 2024 19:56:13.227488041 CET4434970820.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:13.867633104 CET4434970820.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:13.867670059 CET4434970820.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:13.867708921 CET4434970820.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:13.867749929 CET49708443192.168.2.620.190.147.7
                        Nov 21, 2024 19:56:13.867774963 CET4434970820.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:13.867785931 CET49708443192.168.2.620.190.147.7
                        Nov 21, 2024 19:56:13.868645906 CET49708443192.168.2.620.190.147.7
                        Nov 21, 2024 19:56:13.868645906 CET49708443192.168.2.620.190.147.7
                        Nov 21, 2024 19:56:13.868848085 CET4434970820.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:13.868887901 CET4434970820.190.147.7192.168.2.6
                        Nov 21, 2024 19:56:13.868938923 CET49708443192.168.2.620.190.147.7
                        Nov 21, 2024 19:56:14.617516041 CET4434971020.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:14.617614985 CET49710443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:14.674416065 CET4434970920.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:14.674488068 CET49709443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:15.581969976 CET49709443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:15.581996918 CET4434970920.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:15.582442045 CET4434970920.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:15.582487106 CET49709443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:15.584500074 CET49710443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:15.584525108 CET4434971020.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:15.584995985 CET4434971020.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:15.585043907 CET49710443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:15.655884027 CET49710443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:15.655961037 CET4434971020.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:15.656447887 CET49709443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:15.656563044 CET4434970920.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:16.238198996 CET4434970920.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:16.238225937 CET4434970920.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:16.238328934 CET49709443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:16.238343000 CET4434970920.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:16.239695072 CET49709443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:16.243072987 CET4434970920.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:16.243135929 CET4434970920.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:16.243210077 CET49709443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:16.453036070 CET4434971020.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:16.453058004 CET4434971020.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:16.453149080 CET4434971020.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:16.453156948 CET49710443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:16.453212976 CET49710443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:20.167354107 CET49716443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:20.167386055 CET4434971620.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:20.167455912 CET49716443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:20.168183088 CET49716443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:20.168198109 CET4434971620.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:20.171760082 CET49709443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:20.171776056 CET4434970920.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:20.173352957 CET49710443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:20.173383951 CET4434971020.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:21.878947020 CET49674443192.168.2.6173.222.162.64
                        Nov 21, 2024 19:56:21.894522905 CET49673443192.168.2.6173.222.162.64
                        Nov 21, 2024 19:56:22.162285089 CET49672443192.168.2.6173.222.162.64
                        Nov 21, 2024 19:56:22.364025116 CET49720443192.168.2.6172.217.21.36
                        Nov 21, 2024 19:56:22.364073992 CET44349720172.217.21.36192.168.2.6
                        Nov 21, 2024 19:56:22.364180088 CET49720443192.168.2.6172.217.21.36
                        Nov 21, 2024 19:56:22.364535093 CET49720443192.168.2.6172.217.21.36
                        Nov 21, 2024 19:56:22.364557981 CET44349720172.217.21.36192.168.2.6
                        Nov 21, 2024 19:56:22.451494932 CET49721443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:22.451555967 CET4434972120.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:22.451634884 CET49721443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:22.452394009 CET49721443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:22.452419043 CET4434972120.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:22.492600918 CET4434971620.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:22.492705107 CET49716443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:22.500847101 CET49716443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:22.500875950 CET4434971620.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:22.501307011 CET4434971620.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:22.503374100 CET49716443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:22.503480911 CET49716443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:22.503495932 CET4434971620.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:22.503854036 CET49716443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:22.547374964 CET4434971620.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:22.614557028 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:22.614649057 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:22.614767075 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:22.615076065 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:22.615113974 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:22.835377932 CET4972480192.168.2.696.43.154.16
                        Nov 21, 2024 19:56:22.836154938 CET4972580192.168.2.696.43.154.16
                        Nov 21, 2024 19:56:22.955156088 CET804972496.43.154.16192.168.2.6
                        Nov 21, 2024 19:56:22.955245018 CET4972480192.168.2.696.43.154.16
                        Nov 21, 2024 19:56:22.955668926 CET804972596.43.154.16192.168.2.6
                        Nov 21, 2024 19:56:22.955683947 CET4972480192.168.2.696.43.154.16
                        Nov 21, 2024 19:56:22.955748081 CET4972580192.168.2.696.43.154.16
                        Nov 21, 2024 19:56:23.076467037 CET804972496.43.154.16192.168.2.6
                        Nov 21, 2024 19:56:23.185384035 CET4434971620.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:23.185494900 CET4434971620.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:23.185904026 CET49716443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:23.187192917 CET49716443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:23.187232018 CET4434971620.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:24.121023893 CET44349720172.217.21.36192.168.2.6
                        Nov 21, 2024 19:56:24.121445894 CET49720443192.168.2.6172.217.21.36
                        Nov 21, 2024 19:56:24.121467113 CET44349720172.217.21.36192.168.2.6
                        Nov 21, 2024 19:56:24.122481108 CET44349720172.217.21.36192.168.2.6
                        Nov 21, 2024 19:56:24.122864008 CET49720443192.168.2.6172.217.21.36
                        Nov 21, 2024 19:56:24.124236107 CET49720443192.168.2.6172.217.21.36
                        Nov 21, 2024 19:56:24.124300003 CET44349720172.217.21.36192.168.2.6
                        Nov 21, 2024 19:56:24.170011044 CET49720443192.168.2.6172.217.21.36
                        Nov 21, 2024 19:56:24.170028925 CET44349720172.217.21.36192.168.2.6
                        Nov 21, 2024 19:56:24.366765022 CET49720443192.168.2.6172.217.21.36
                        Nov 21, 2024 19:56:24.390511036 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:24.390588045 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:24.400235891 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:24.400259018 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:24.400604963 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:24.410811901 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:24.447185040 CET49726443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:24.447247028 CET4434972620.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:24.447350025 CET49726443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:24.447532892 CET49727443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:24.447602987 CET4434972720.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:24.447653055 CET49727443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:24.447695971 CET49728443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:24.447702885 CET4434972820.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:24.447746992 CET49728443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:24.451333046 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:24.452841043 CET49727443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:24.452847004 CET49726443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:24.452858925 CET4434972720.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:24.452883959 CET4434972620.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:24.452944040 CET49728443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:24.452955008 CET4434972820.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:24.660523891 CET44349703173.222.162.64192.168.2.6
                        Nov 21, 2024 19:56:24.660634041 CET49703443192.168.2.6173.222.162.64
                        Nov 21, 2024 19:56:24.776248932 CET49729443192.168.2.62.16.229.162
                        Nov 21, 2024 19:56:24.776294947 CET443497292.16.229.162192.168.2.6
                        Nov 21, 2024 19:56:24.776381016 CET49729443192.168.2.62.16.229.162
                        Nov 21, 2024 19:56:24.777704000 CET49729443192.168.2.62.16.229.162
                        Nov 21, 2024 19:56:24.777720928 CET443497292.16.229.162192.168.2.6
                        Nov 21, 2024 19:56:24.803426027 CET4434972120.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:24.803514004 CET49721443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:24.805974960 CET49721443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:24.805984974 CET4434972120.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:24.806443930 CET4434972120.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:24.807826042 CET49721443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:24.807884932 CET49721443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:24.807890892 CET4434972120.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:24.808203936 CET49721443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:24.855335951 CET4434972120.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:24.869611979 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:24.869663000 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:24.869689941 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:24.869729996 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:24.869796038 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:24.869832039 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:24.869853973 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.040400028 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.040442944 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.040488958 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.040591955 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.040676117 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.040676117 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.092889071 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.092911959 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.092997074 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.093086004 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.093132973 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.093162060 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.210846901 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.210877895 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.210943937 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.211003065 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.211038113 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.211060047 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.242429018 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.242453098 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.242523909 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.242553949 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.242624998 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.276967049 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.276997089 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.277100086 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.277129889 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.277184010 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.296838045 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.296864986 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.296936035 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.296952963 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.297020912 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.399055958 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.399095058 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.399139881 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.399172068 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.399203062 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.399388075 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.416609049 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.416627884 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.416701078 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.416721106 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.416893005 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.437036037 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.437060118 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.437127113 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.437144041 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.437172890 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.437192917 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.457209110 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.457227945 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.457293034 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.457309008 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.457365036 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.472289085 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.472307920 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.472366095 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.472385883 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.472434044 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.477026939 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.477098942 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.477125883 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.477147102 CET4434972313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.477170944 CET49723443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.517308950 CET49730443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.517406940 CET4434973013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.517517090 CET49730443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.518129110 CET4434972120.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:25.518237114 CET4434972120.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:25.518316031 CET49721443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:25.518466949 CET49721443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:25.518488884 CET4434972120.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:25.520684004 CET49731443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.520721912 CET4434973113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.520792961 CET49731443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.521640062 CET49730443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.521678925 CET4434973013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.526297092 CET49732443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.526352882 CET4434973213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.526421070 CET49732443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.526561022 CET49732443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.526592016 CET4434973213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.528026104 CET49733443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.528049946 CET4434973313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.528105974 CET49731443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.528120995 CET4434973113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.528132915 CET49733443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.528213024 CET49733443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.528219938 CET4434973313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.529937983 CET49734443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.529958963 CET4434973413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:25.530054092 CET49734443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.530185938 CET49734443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:25.530211926 CET4434973413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:26.259947062 CET443497292.16.229.162192.168.2.6
                        Nov 21, 2024 19:56:26.260067940 CET49729443192.168.2.62.16.229.162
                        Nov 21, 2024 19:56:26.261739016 CET49729443192.168.2.62.16.229.162
                        Nov 21, 2024 19:56:26.261754990 CET443497292.16.229.162192.168.2.6
                        Nov 21, 2024 19:56:26.262015104 CET443497292.16.229.162192.168.2.6
                        Nov 21, 2024 19:56:26.301891088 CET49729443192.168.2.62.16.229.162
                        Nov 21, 2024 19:56:26.312946081 CET49729443192.168.2.62.16.229.162
                        Nov 21, 2024 19:56:26.343990088 CET4434972820.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:26.344106913 CET49728443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:26.346649885 CET4434972620.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:26.346889019 CET49726443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:26.351180077 CET49728443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:26.351187944 CET49726443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:26.351195097 CET4434972820.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:26.351217985 CET4434972620.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:26.351372957 CET4434972720.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:26.351471901 CET4434972620.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:26.351504087 CET49727443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:26.351527929 CET4434972820.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:26.351568937 CET49726443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:26.351588011 CET49728443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:26.354549885 CET49727443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:26.354556084 CET4434972720.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:26.354887009 CET4434972720.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:26.356199980 CET49727443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:26.356291056 CET49728443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:26.356336117 CET4434972820.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:26.356370926 CET49727443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:26.356400967 CET4434972720.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:26.356956005 CET49726443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:26.356995106 CET4434972620.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:26.359343052 CET443497292.16.229.162192.168.2.6
                        Nov 21, 2024 19:56:26.771701097 CET4434972620.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:26.771723986 CET4434972620.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:26.771816969 CET4434972620.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:26.771846056 CET49726443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:26.772418022 CET49726443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:26.777642965 CET49726443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:26.777683973 CET4434972620.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:26.799422026 CET443497292.16.229.162192.168.2.6
                        Nov 21, 2024 19:56:26.799575090 CET443497292.16.229.162192.168.2.6
                        Nov 21, 2024 19:56:26.799788952 CET49729443192.168.2.62.16.229.162
                        Nov 21, 2024 19:56:26.799829960 CET49729443192.168.2.62.16.229.162
                        Nov 21, 2024 19:56:26.799829960 CET49729443192.168.2.62.16.229.162
                        Nov 21, 2024 19:56:26.799849987 CET443497292.16.229.162192.168.2.6
                        Nov 21, 2024 19:56:26.799860001 CET443497292.16.229.162192.168.2.6
                        Nov 21, 2024 19:56:26.841059923 CET49735443192.168.2.62.16.229.162
                        Nov 21, 2024 19:56:26.841120005 CET443497352.16.229.162192.168.2.6
                        Nov 21, 2024 19:56:26.841552973 CET49735443192.168.2.62.16.229.162
                        Nov 21, 2024 19:56:26.841821909 CET49735443192.168.2.62.16.229.162
                        Nov 21, 2024 19:56:26.841840982 CET443497352.16.229.162192.168.2.6
                        Nov 21, 2024 19:56:26.948503017 CET4434972720.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:26.948528051 CET4434972720.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:26.948625088 CET4434972720.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:26.948678017 CET49727443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:26.948837042 CET49727443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:26.949368954 CET49727443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:26.949384928 CET4434972720.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:27.033581018 CET4434972820.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:27.033611059 CET4434972820.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:27.033632994 CET4434972820.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:27.033755064 CET49728443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:27.033756018 CET49728443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:27.033828020 CET4434972820.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:27.034039021 CET49728443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:27.207170963 CET4434972820.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:27.207283974 CET49728443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:27.207333088 CET4434972820.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:27.208275080 CET49728443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:27.209705114 CET4434972820.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:27.209758043 CET4434972820.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:27.210164070 CET49728443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:27.226495028 CET49728443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:27.226567984 CET4434972820.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:27.255393028 CET4434973013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:27.259351015 CET49730443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:27.259434938 CET4434973013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:27.260504007 CET49730443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:27.260529041 CET4434973013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:27.321187973 CET4434973213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:27.335695028 CET49732443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:27.335735083 CET4434973213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:27.337294102 CET49732443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:27.337323904 CET4434973213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:27.541816950 CET4434973113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:27.544400930 CET49731443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:27.544441938 CET4434973113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:27.545263052 CET49731443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:27.545269966 CET4434973113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:27.565308094 CET4434973413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:27.570305109 CET49734443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:27.570357084 CET4434973413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:27.571594000 CET49734443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:27.571607113 CET4434973413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:27.615775108 CET4434973313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:27.663953066 CET49733443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:27.674010992 CET49733443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:27.674022913 CET4434973313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:27.679630041 CET49733443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:27.679635048 CET4434973313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:27.694858074 CET4434973013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:27.694890022 CET4434973013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:27.694969893 CET49730443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:27.695036888 CET4434973013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:27.695102930 CET49730443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:27.696867943 CET49730443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:27.696892023 CET4434973013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:27.696932077 CET49730443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:27.697177887 CET4434973013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:27.697222948 CET4434973013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:27.697273970 CET49730443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:27.721370935 CET49736443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:27.721466064 CET4434973613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:27.721541882 CET49736443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:27.728801966 CET49736443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:27.728863955 CET4434973613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:27.773400068 CET4434973213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:27.773458004 CET4434973213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:27.773523092 CET49732443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:27.773555994 CET4434973213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:27.773602009 CET49732443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:27.775413990 CET49732443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:27.775422096 CET4434973213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:27.775443077 CET49732443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:27.775793076 CET4434973213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:27.775882006 CET4434973213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:27.775930882 CET49732443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:27.780921936 CET49737443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:27.780961037 CET4434973713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:27.781095982 CET49737443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:27.781477928 CET49737443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:27.781490088 CET4434973713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:27.988554955 CET4434973113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:27.988655090 CET4434973113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:27.988713026 CET49731443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:27.993485928 CET49731443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:27.993510008 CET4434973113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:27.993521929 CET49731443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:27.993529081 CET4434973113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:28.000210047 CET49738443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:28.000302076 CET4434973813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:28.000371933 CET49738443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:28.002496004 CET49738443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:28.002537012 CET4434973813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:28.022236109 CET4434973413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:28.022397041 CET4434973413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:28.022449970 CET49734443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:28.023524046 CET49734443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:28.023547888 CET4434973413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:28.036030054 CET49739443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:28.036078930 CET4434973913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:28.036174059 CET49739443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:28.041496992 CET49739443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:28.041513920 CET4434973913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:28.078315020 CET4434973313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:28.078336000 CET4434973313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:28.078392982 CET49733443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:28.078423977 CET4434973313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:28.078720093 CET49733443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:28.078735113 CET4434973313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:28.078844070 CET49733443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:28.078938007 CET4434973313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:28.078982115 CET4434973313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:28.079025030 CET49733443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:28.084724903 CET49740443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:28.084753990 CET4434974013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:28.084810019 CET49740443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:28.085325956 CET49740443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:28.085339069 CET4434974013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:28.323100090 CET443497352.16.229.162192.168.2.6
                        Nov 21, 2024 19:56:28.323334932 CET49735443192.168.2.62.16.229.162
                        Nov 21, 2024 19:56:28.329646111 CET49735443192.168.2.62.16.229.162
                        Nov 21, 2024 19:56:28.329663038 CET443497352.16.229.162192.168.2.6
                        Nov 21, 2024 19:56:28.329982996 CET443497352.16.229.162192.168.2.6
                        Nov 21, 2024 19:56:28.331824064 CET49735443192.168.2.62.16.229.162
                        Nov 21, 2024 19:56:28.379347086 CET443497352.16.229.162192.168.2.6
                        Nov 21, 2024 19:56:28.594964027 CET49742443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:28.595011950 CET4434974220.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:28.595113993 CET49742443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:28.595801115 CET49742443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:28.595813036 CET4434974220.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:28.722181082 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:28.722192049 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:28.722255945 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:28.722268105 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:28.722367048 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:28.722770929 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:28.723154068 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:28.723159075 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:28.723180056 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:28.723196983 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:28.723253965 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:28.723259926 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:28.727653980 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:28.727655888 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:28.727689028 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:28.727705956 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:28.731427908 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:28.731431961 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:28.731442928 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:28.731458902 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:28.874943018 CET443497352.16.229.162192.168.2.6
                        Nov 21, 2024 19:56:28.875015974 CET443497352.16.229.162192.168.2.6
                        Nov 21, 2024 19:56:28.875879049 CET49735443192.168.2.62.16.229.162
                        Nov 21, 2024 19:56:28.876035929 CET49735443192.168.2.62.16.229.162
                        Nov 21, 2024 19:56:28.876035929 CET49735443192.168.2.62.16.229.162
                        Nov 21, 2024 19:56:28.876059055 CET443497352.16.229.162192.168.2.6
                        Nov 21, 2024 19:56:28.876071930 CET443497352.16.229.162192.168.2.6
                        Nov 21, 2024 19:56:29.542268038 CET4434973613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:29.543257952 CET49736443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:29.543354988 CET4434973613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:29.543941021 CET49736443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:29.543956995 CET4434973613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:29.561739922 CET4434973713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:29.562297106 CET49737443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:29.562340975 CET4434973713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:29.562829971 CET49737443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:29.562836885 CET4434973713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:29.801651001 CET4434974013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:29.802305937 CET49740443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:29.802335024 CET4434974013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:29.802942038 CET49740443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:29.802948952 CET4434974013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:29.822171926 CET4434973913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:29.823179007 CET49739443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:29.823225021 CET4434973913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:29.823847055 CET49739443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:29.823854923 CET4434973913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:29.856188059 CET4434973813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:29.856755972 CET49738443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:29.856825113 CET4434973813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:29.857283115 CET49738443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:29.857296944 CET4434973813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:30.005409002 CET4434973613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:30.005486012 CET4434973613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:30.005548954 CET49736443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:30.005747080 CET49736443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:30.005804062 CET4434973613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:30.010010004 CET49747443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:30.010061026 CET4434974713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:30.010169029 CET49747443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:30.010365009 CET49747443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:30.010390997 CET4434974713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:30.012392044 CET4434973713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:30.012474060 CET4434973713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:30.012573004 CET49737443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:30.012641907 CET49737443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:30.012641907 CET49737443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:30.012662888 CET4434973713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:30.012674093 CET4434973713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:30.015400887 CET49748443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:30.015435934 CET4434974813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:30.015594006 CET49748443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:30.015688896 CET49748443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:30.015702009 CET4434974813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:30.255626917 CET4434974013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:30.255712032 CET4434974013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:30.255767107 CET49740443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:30.257328033 CET49740443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:30.257345915 CET4434974013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:30.257359028 CET49740443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:30.257366896 CET4434974013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:30.260932922 CET49749443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:30.260957003 CET4434974913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:30.261022091 CET49749443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:30.261260033 CET49749443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:30.261276007 CET4434974913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:30.286221981 CET4434973913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:30.286309958 CET4434973913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:30.286382914 CET49739443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:30.288028002 CET49739443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:30.288058996 CET4434973913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:30.291651964 CET49750443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:30.291688919 CET4434975013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:30.291759968 CET49750443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:30.291948080 CET49750443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:30.291954994 CET4434975013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:30.313471079 CET4434973813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:30.313545942 CET4434973813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:30.313699007 CET49738443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:30.313787937 CET49738443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:30.313788891 CET49738443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:30.313831091 CET4434973813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:30.313859940 CET4434973813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:30.320472002 CET49751443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:30.320502996 CET4434975113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:30.320580959 CET49751443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:30.320772886 CET49751443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:30.320785046 CET4434975113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:30.326795101 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:30.326894999 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:30.329252958 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:30.329466105 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:30.330564022 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:30.330595970 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:30.330872059 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:30.331052065 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:30.331090927 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:30.333105087 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:30.333112955 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:30.333564997 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:30.333569050 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:30.333745956 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:30.375322104 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:30.379348993 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:30.386404037 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:30.386528969 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:30.391555071 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:30.391649961 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:30.396576881 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:30.396593094 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:30.396783113 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:30.396791935 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:30.396953106 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:30.397099018 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:30.397581100 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:30.397597075 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:30.397737026 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:30.397747993 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:30.398215055 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:30.398288012 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:30.446474075 CET4434974220.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:30.446569920 CET49742443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:30.447035074 CET49742443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:30.447046995 CET4434974220.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:30.447336912 CET49742443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:30.447343111 CET4434974220.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:30.447500944 CET49742443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:30.447508097 CET4434974220.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:30.812952995 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:30.812983990 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:30.813002110 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:30.813076973 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:30.813173056 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:30.813208103 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:30.813234091 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:30.823668003 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:30.823700905 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:30.823721886 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:30.823744059 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:30.823791981 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:30.823801994 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:30.823856115 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:30.894707918 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:30.894774914 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:30.894807100 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:30.894843102 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:30.894860983 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:30.894866943 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:30.894892931 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:30.894898891 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:30.894932032 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:30.894963026 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:30.901642084 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:30.901715040 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:30.901772976 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:30.901793957 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:30.901813030 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:30.901890039 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.007426977 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.007458925 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.007545948 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.007570982 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.007630110 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.009821892 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.009852886 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.009927988 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.009996891 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.010030985 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.010065079 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.011464119 CET4434974220.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:31.011596918 CET49742443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:31.011605978 CET4434974220.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:31.011646986 CET4434974220.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:31.011672020 CET49742443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:31.011718988 CET49742443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:31.011724949 CET4434974220.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:31.011780024 CET49742443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:31.011780024 CET49742443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:31.011780024 CET49742443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:31.050168991 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.050194025 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.050250053 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.050260067 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.050314903 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.068129063 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.068156004 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.068249941 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.068276882 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.068352938 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.094438076 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.094501972 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.094542980 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.094557047 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.094624996 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.097784996 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.097817898 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.097881079 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.097912073 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.097944975 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.097969055 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.148245096 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.148300886 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.148340940 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.148349047 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.148411989 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.150640011 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.150705099 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.150738001 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.150777102 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.150810003 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.150831938 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.190490007 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.190572977 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.190599918 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.190608978 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.190666914 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.195825100 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.195852041 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.195905924 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.195914030 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.195981026 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.200917006 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.200994015 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.201119900 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.201741934 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.201777935 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.220254898 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.220315933 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.220340967 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.220350981 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.220417023 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.242832899 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.242856026 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.242928028 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.242934942 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.243001938 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.243293047 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.243326902 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.243381977 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.243401051 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.243432045 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.243479967 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.262057066 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.262079000 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.262151003 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.262166977 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.262248039 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.263415098 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.263436079 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.263524055 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.263529062 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.263581038 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.281960964 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.282016993 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.282061100 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.282071114 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.282123089 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.282418013 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.282465935 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.282521009 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.282527924 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.282552958 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.282578945 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.283873081 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.283893108 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.283956051 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.283963919 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.284009933 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.303133011 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.303189993 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.303226948 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.303234100 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.303292036 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.303575993 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.303617001 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.303654909 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.303662062 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.303694010 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.303718090 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.327668905 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.327739000 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.327797890 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.327805042 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.327878952 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.328229904 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.328269958 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.328314066 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.328326941 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.328365088 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.328387022 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.352300882 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.352350950 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.352397919 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.352404118 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.352473021 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.371567965 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.371604919 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.371675968 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.371705055 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.371738911 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.371762991 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.385337114 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.385381937 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.385448933 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.385454893 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.385518074 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.388781071 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.388825893 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.388899088 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.388904095 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.388937950 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.388968945 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.399226904 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.399249077 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.399348021 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.399353981 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.399405956 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.406405926 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.406428099 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.406502008 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.406516075 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.406562090 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.406580925 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.412338972 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.412358999 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.412408113 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.412415981 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.412492037 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.421555042 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.421576023 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.421646118 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.421672106 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.421705008 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.421730042 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.423527956 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.423551083 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.423599005 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.423604012 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.423664093 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.436589956 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.436610937 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.436676025 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.436681986 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.436731100 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.439271927 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.439296007 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.439392090 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.439409018 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.439527035 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.448848963 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.448870897 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.448939085 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.448945045 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.448988914 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.455881119 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.455957890 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.455991983 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.456006050 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.456037045 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.456063032 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.462028980 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.462053061 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.462101936 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.462106943 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.462160110 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.473186016 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.473242998 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.473282099 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.473294973 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.473352909 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.490143061 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.490187883 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.490237951 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.490245104 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.490302086 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.490585089 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.490648031 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.490686893 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.490705013 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.490721941 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.490813017 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.490819931 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.490873098 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.490895033 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.490905046 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.490936041 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.490964890 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.505415916 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.505462885 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.505527020 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.505533934 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.505594015 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.507066011 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.507102966 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.507179022 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.507190943 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.507220030 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.507244110 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.520273924 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.520329952 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.520369053 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.520375013 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.520436049 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.521763086 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.521816015 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.521855116 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.521868944 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.521908998 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.521939039 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.535088062 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.535139084 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.535175085 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.535181046 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.535235882 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.536463976 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.536494970 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.536575079 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.536587954 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.536634922 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.536654949 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.547982931 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.548034906 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.548090935 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.548096895 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.548156977 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.549478054 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.549508095 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.549577951 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.549590111 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.549633026 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.549653053 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.562793016 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.562807083 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.562872887 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.562885046 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.562932014 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.562949896 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.563939095 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.564018965 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.564033985 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.564040899 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.564102888 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.576786041 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.576833963 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.576872110 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.576877117 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.576931000 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.577537060 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.577570915 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.577641964 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.577655077 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.577682018 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.577698946 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.578562975 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.578612089 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.578686953 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.578700066 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.578733921 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.578752995 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.578850031 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.578874111 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.578947067 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.578952074 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.578994989 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.579019070 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.586199045 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.586232901 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.586267948 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.586275101 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.586287022 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.586337090 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.587274075 CET49745443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.587285042 CET44349745150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.591284037 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.591370106 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.591381073 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.591411114 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.591480017 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.601299047 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.601346016 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.601438999 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.601447105 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.601511955 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.637581110 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.637628078 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.637715101 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.637732983 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.637780905 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.637804031 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.637841940 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.637886047 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.637924910 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.637938023 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.637969017 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.637988091 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.638264894 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.638314962 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.638355970 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.638367891 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.638396025 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.638431072 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.645544052 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.645589113 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.645623922 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.645637035 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.645698071 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.654666901 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.654714108 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.654797077 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.654808998 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.654841900 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.654872894 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.698461056 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.698494911 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.698559999 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.698570013 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.698632956 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.699186087 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.699213982 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.699276924 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.699290037 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.699316978 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.699345112 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.709671021 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.709714890 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.709763050 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.709769964 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.709851027 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.709862947 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.709888935 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.709958076 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.709958076 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.709975004 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.710063934 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.720720053 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.720737934 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.720875025 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.720889091 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.721005917 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.721091032 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.721169949 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.721276045 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.721355915 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.721390009 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.721440077 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.721446991 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.721484900 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.721506119 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.721879005 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.721920013 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.731255054 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.731272936 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.731349945 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.731363058 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.731441975 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.732990026 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.733032942 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.733081102 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.733088017 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.733225107 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.737088919 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.737123013 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.737171888 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.737173080 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.737222910 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.742789984 CET49746443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.742820024 CET44349746150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.742854118 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.742887020 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.742939949 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.742947102 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.743015051 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.755271912 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.755307913 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.755363941 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.755371094 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.755435944 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.764254093 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.764278889 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.764369011 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.764377117 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.764420986 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.781514883 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.781541109 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.781639099 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.781655073 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.781804085 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.790993929 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.791016102 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.791078091 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.791088104 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.791126966 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.791150093 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.800620079 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.800689936 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.800723076 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.800729990 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.800795078 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.810794115 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.810847044 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.810883045 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.810897112 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.810934067 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.810971022 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.818725109 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.818773031 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.818842888 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.818861961 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.818898916 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.818921089 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.823239088 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.823309898 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.823335886 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.823347092 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.823421955 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.826230049 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.826261044 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.826334000 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.826348066 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.826493025 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.834451914 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.834470987 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.834563971 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.834577084 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.834633112 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.842595100 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.842612982 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.842706919 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.842720985 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.842925072 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.891762018 CET4434974713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:31.892519951 CET49747443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:31.892564058 CET4434974713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:31.893172979 CET49747443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:31.893188953 CET4434974713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:31.907511950 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.907567978 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.907610893 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.907619953 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.907679081 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.914865971 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.914896011 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.914940119 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.914947987 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.914999962 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.922255039 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.922285080 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.922337055 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.922343016 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.922401905 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.928958893 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.928987980 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.929097891 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.929106951 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.929160118 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.936739922 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.936767101 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.936961889 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.936969995 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.937022924 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.943265915 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.943295002 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.943356037 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.943362951 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.943409920 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.943438053 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.950720072 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.950747013 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.950800896 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.950808048 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.950871944 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.951658964 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.951725960 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.951760054 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.951843023 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.951852083 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.951898098 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.952178001 CET49743443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.952192068 CET44349743150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.981936932 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.981961966 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.982059956 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.982080936 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.982263088 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.985441923 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.985536098 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:31.985539913 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:31.985601902 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:32.003726959 CET4434974813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.006776094 CET49748443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.006804943 CET4434974813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.007436991 CET49748443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.007443905 CET4434974813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.011010885 CET4434974913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.011470079 CET49749443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.011497021 CET4434974913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.012173891 CET49749443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.012180090 CET4434974913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.018428087 CET49744443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:32.018454075 CET44349744150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:32.027391911 CET4434975013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.027817965 CET49750443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.027827024 CET4434975013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.028450012 CET49750443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.028455019 CET4434975013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.108745098 CET4434975113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.118413925 CET49751443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.118432045 CET4434975113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.119151115 CET49751443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.119154930 CET4434975113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.423150063 CET4434974713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.423373938 CET4434974713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.423451900 CET49747443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.431235075 CET49747443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.431293011 CET4434974713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.431354046 CET49747443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.431374073 CET4434974713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.438146114 CET49755443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.438239098 CET4434975513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.438451052 CET49755443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.438776016 CET49755443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.438807964 CET4434975513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.462405920 CET4434974813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.462479115 CET4434974813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.462537050 CET49748443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.462780952 CET49748443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.462799072 CET4434974813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.462810993 CET49748443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.462817907 CET4434974813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.466582060 CET49756443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.466624975 CET4434975613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.466707945 CET49756443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.466849089 CET49756443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.466851950 CET4434974913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.466865063 CET4434975613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.466986895 CET4434974913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.467206955 CET49749443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.467289925 CET49749443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.467304945 CET4434974913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.467324018 CET49749443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.467329025 CET4434974913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.468915939 CET4434975013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.468975067 CET4434975013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.469050884 CET49750443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.469275951 CET49750443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.469285011 CET4434975013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.469295025 CET49750443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.469299078 CET4434975013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.469595909 CET49757443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.469626904 CET4434975713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.471698999 CET49758443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.471710920 CET4434975813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.471760988 CET49757443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.471827984 CET49758443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.471930027 CET49758443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.471941948 CET4434975813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.472043037 CET49757443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.472058058 CET4434975713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.562541008 CET4434975113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.562601089 CET4434975113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.562674046 CET49751443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.563118935 CET49751443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.563132048 CET4434975113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.563141108 CET49751443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.563146114 CET4434975113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.569427967 CET49759443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.569443941 CET4434975913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.569612026 CET49759443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.570342064 CET49759443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:32.570353985 CET4434975913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:32.858177900 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:32.858278036 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:32.858917952 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:32.858943939 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:32.860466003 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:32.860485077 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.347210884 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.347361088 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.347404003 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.347476006 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.347520113 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.347569942 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.347604036 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.347641945 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.347666025 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.351183891 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.351202011 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.353910923 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.353923082 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.542005062 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.542068005 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.542109013 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.542140007 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.542172909 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.542268038 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.590351105 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.590432882 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.590441942 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.590464115 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.590498924 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.590522051 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.721844912 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.721970081 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.722022057 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.722080946 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.722115993 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.722138882 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.754000902 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.754048109 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.754103899 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.754134893 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.754169941 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.754193068 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.773955107 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.773998976 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.774046898 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.774085999 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.774126053 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.774148941 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.794989109 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.795036077 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.795074940 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.795093060 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.795124054 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.795145988 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.806447983 CET44349720172.217.21.36192.168.2.6
                        Nov 21, 2024 19:56:33.806512117 CET44349720172.217.21.36192.168.2.6
                        Nov 21, 2024 19:56:33.806689978 CET49720443192.168.2.6172.217.21.36
                        Nov 21, 2024 19:56:33.840138912 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.840198994 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.840240002 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.840421915 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.840421915 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.840490103 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.840543032 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.917459011 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.917515039 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.917557955 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.917594910 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.917628050 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.917700052 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.932106972 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.932151079 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.932214975 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.932233095 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.932265043 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.932285070 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.948379993 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.948426962 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.948467970 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.948487997 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.948520899 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.948540926 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.963537931 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.963584900 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.963623047 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.963639021 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.963670969 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.963690996 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.974338055 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.974380970 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.974422932 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.974436045 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.974464893 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.974486113 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.986675978 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.986718893 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.986767054 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.986780882 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.986815929 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.986865997 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.997121096 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.997163057 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.997200966 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.997214079 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:33.997255087 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:33.997277021 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.033845901 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.033922911 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.033953905 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.033970118 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.034007072 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.034027100 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.090643883 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.090703964 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.090749979 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.090773106 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.090807915 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.090831995 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.113732100 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.113785982 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.113821030 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.113842010 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.113879919 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.113905907 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.123473883 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.123518944 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.123558044 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.123574018 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.123605967 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.123629093 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.133127928 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.133172035 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.133215904 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.133251905 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.133281946 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.133310080 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.141644001 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.141690969 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.141726017 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.141740084 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.141767025 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.141786098 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.151190042 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.151232958 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.151293039 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.151307106 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.151361942 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.151361942 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.158986092 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.159032106 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.159095049 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.159109116 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.159138918 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.159159899 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.165745974 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.165793896 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.165823936 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.165852070 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.165884018 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.166235924 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.183100939 CET4434975613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.183825016 CET49756443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.183859110 CET4434975613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.184374094 CET49756443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.184380054 CET4434975613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.215552092 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.215614080 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.215703964 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.215703964 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.215722084 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.215780020 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.233727932 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.233779907 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.233829021 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.233845949 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.233891964 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.233913898 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.247399092 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.247452974 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.247497082 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.247512102 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.247545004 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.247569084 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.273449898 CET49720443192.168.2.6172.217.21.36
                        Nov 21, 2024 19:56:34.273477077 CET44349720172.217.21.36192.168.2.6
                        Nov 21, 2024 19:56:34.274578094 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.274627924 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.274663925 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.274678946 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.274713039 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.274734020 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.291584969 CET4434975813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.292136908 CET49758443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.292160988 CET4434975813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.292633057 CET49758443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.292639017 CET4434975813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.296464920 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.296519041 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.296554089 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.296572924 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.296601057 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.296622038 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.297580004 CET4434975713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.297965050 CET49757443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.297992945 CET4434975713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.298492908 CET49757443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.298501015 CET4434975713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.303116083 CET4434975513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.303493977 CET49755443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.303523064 CET4434975513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.304236889 CET49755443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.304244041 CET4434975513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.315238953 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.315298080 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.315356970 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.315377951 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.315392971 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.315433025 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.321125031 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.321178913 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.321211100 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.321227074 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.321263075 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.321300030 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.327887058 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.327930927 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.327970028 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.327987909 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.328026056 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.328044891 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.334532976 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.334583044 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.334620953 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.334634066 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.334666014 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.334687948 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.340591908 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.340637922 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.340675116 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.340688944 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.340728045 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.340728045 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.347430944 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.347474098 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.347534895 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.347549915 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.347585917 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.347604990 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.353274107 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.353316069 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.353367090 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.353380919 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.353413105 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.353446960 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.385046005 CET4434975913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.385524988 CET49759443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.385545969 CET4434975913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.386030912 CET49759443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.386035919 CET4434975913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.411720991 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.411784887 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.411820889 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.411848068 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.411880970 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.411904097 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.428688049 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.428739071 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.428776026 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.428791046 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.428831100 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.428850889 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.435009003 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.435065031 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.435096979 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.435112000 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.435162067 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.435180902 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.443762064 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.443809986 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.443851948 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.443866014 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.443896055 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.443917990 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.456938028 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.456983089 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.457017899 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.457034111 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.457067966 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.457089901 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.471997976 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.472057104 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.472101927 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.472115993 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.472146034 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.472167969 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.486166954 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.486211061 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.486244917 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.486258984 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.486294031 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.486314058 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.501389980 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.501456022 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.501471996 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.501492023 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.501523972 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.501544952 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.516696930 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.516746998 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.516801119 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.516829967 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.516863108 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.516884089 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.522531986 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.522579908 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.522619963 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.522633076 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.522661924 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.522687912 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.529597044 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.529639006 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.529704094 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.529716969 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.529748917 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.529766083 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.535731077 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.535773993 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.535810947 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.535824060 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.535852909 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.535871029 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.541521072 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.541563988 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.541601896 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.541615009 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.541649103 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.541668892 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.546928883 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.546997070 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.547018051 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.547030926 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.547064066 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.547087908 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.547099113 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.547153950 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.547178030 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.547468901 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.548218012 CET49752443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.548248053 CET44349752150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.609110117 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.609160900 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.609230995 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.609246969 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.609277964 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.609297037 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.621654987 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.621707916 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.621752977 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.621766090 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.621805906 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.621824026 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.634322882 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.634371042 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.634435892 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.634448051 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.634480000 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.634500027 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.644079924 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.644123077 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.644156933 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.644170046 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.644198895 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.644217014 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.655277014 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.655340910 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.655352116 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.655369043 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.655397892 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.655415058 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.664330959 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.664380074 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.664419889 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.664434910 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.664463043 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.664494038 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.669141054 CET4434975613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.669210911 CET4434975613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.669280052 CET49756443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.669545889 CET49756443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.669574976 CET4434975613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.669591904 CET49756443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.669600010 CET4434975613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.672446012 CET49763443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.672513962 CET4434976313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.672597885 CET49763443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.672775030 CET49763443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.672806025 CET4434976313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.674921989 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.674968004 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.675003052 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.675015926 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.675049067 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.675070047 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.746658087 CET4434975813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.746728897 CET4434975813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.746803999 CET49758443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.747268915 CET49758443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.747289896 CET4434975813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.747303963 CET49758443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.747311115 CET4434975813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.751907110 CET49764443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.751939058 CET4434976413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.752003908 CET49764443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.752235889 CET49764443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.752249002 CET4434976413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.804277897 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.804337025 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.804380894 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.804440975 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.804477930 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.804502964 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.806987047 CET4434975713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.807071924 CET4434975713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.807219028 CET49757443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.807359934 CET49757443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.807373047 CET4434975713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.807404995 CET49757443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.807410002 CET4434975713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.810225964 CET49765443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.810259104 CET4434976513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.810333014 CET49765443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.810532093 CET49765443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.810547113 CET4434976513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.811402082 CET4434975513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.811573982 CET4434975513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.811827898 CET49755443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.811868906 CET49755443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.811868906 CET49755443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.811891079 CET4434975513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.811903000 CET4434975513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.813782930 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.813829899 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.813879013 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.813921928 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.813951015 CET49766443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.813956022 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.813980103 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.813997030 CET4434976613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.814059019 CET49766443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.814214945 CET49766443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.814229965 CET4434976613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.821482897 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.821532011 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.821573019 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.821599007 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.821634054 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.821667910 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.830651999 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.830702066 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.830738068 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.830750942 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.830805063 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.830835104 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.839076996 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.839122057 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.839211941 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.839231014 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.839360952 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.847453117 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.847506046 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.847543001 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.847556114 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.847590923 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.847728014 CET4434975913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.847806931 CET4434975913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.849762917 CET49759443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.849769115 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.856232882 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.856280088 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.856333017 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.856347084 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.856381893 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.856404066 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.863972902 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.864022017 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.864074945 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.864089012 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:34.864123106 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.864144087 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:34.864949942 CET49759443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.864969015 CET4434975913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.868786097 CET49767443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.868798971 CET4434976713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:34.869046926 CET49767443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.869199038 CET49767443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:34.869211912 CET4434976713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:35.005673885 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.005729914 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.005793095 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.005847931 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.005887032 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.005908966 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.014159918 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.014205933 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.014240026 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.014254093 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.014286995 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.014306068 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.021825075 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.021874905 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.021917105 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.021934986 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.021967888 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.021986008 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.030678988 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.030725002 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.030761957 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.030791044 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.030823946 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.030843019 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.039904118 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.039947987 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.040010929 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.040081978 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.040126085 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.040323973 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.047754049 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.047806025 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.047859907 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.047873974 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.047915936 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.047915936 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.056577921 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.056627035 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.056660891 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.056680918 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.056706905 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.056754112 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.064418077 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.064464092 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.064506054 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.064518929 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.064548969 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.064575911 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.206746101 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.206769943 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.206880093 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.206944942 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.207031965 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.215069056 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.215115070 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.215163946 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.215178967 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.215214968 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.215236902 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.223933935 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.223979950 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.224018097 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.224030018 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.224062920 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.224087000 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.231750011 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.231813908 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.231851101 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.231863976 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.231897116 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.231920004 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.240552902 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.240601063 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.240639925 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.240653038 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.240690947 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.240711927 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.248867035 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.248920918 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.248963118 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.248976946 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.249002934 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.249030113 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.257520914 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.257543087 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.257632971 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.257651091 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.257740021 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.263788939 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.263834000 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.263868093 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.263881922 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.263902903 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:35.263911963 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.263947010 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.264980078 CET49754443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:35.265008926 CET44349754150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:36.494363070 CET4434976313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:36.495265961 CET49763443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:36.495342016 CET4434976313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:36.495837927 CET49763443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:36.495852947 CET4434976313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:36.582508087 CET4434976413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:36.584332943 CET49764443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:36.584362030 CET4434976413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:36.584904909 CET49764443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:36.584909916 CET4434976413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:36.674506903 CET4434976513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:36.675230026 CET49765443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:36.675261974 CET4434976513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:36.675717115 CET49765443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:36.675725937 CET4434976513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:36.678102016 CET4434976613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:36.678508043 CET4434976713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:36.678797960 CET49766443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:36.678817034 CET4434976613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:36.678987026 CET49767443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:36.678999901 CET4434976713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:36.679276943 CET49766443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:36.679282904 CET4434976613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:36.679491997 CET49767443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:36.679497004 CET4434976713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:36.938553095 CET4434976313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:36.938620090 CET4434976313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:36.938700914 CET49763443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:36.938965082 CET49763443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:36.939011097 CET4434976313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:36.939043045 CET49763443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:36.939059973 CET4434976313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:36.942287922 CET49768443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:36.942384958 CET4434976813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:36.942532063 CET49768443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:36.942631006 CET49768443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:36.942650080 CET4434976813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:37.103004932 CET4434976413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:37.103077888 CET4434976413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:37.103142977 CET49764443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:37.103432894 CET49764443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:37.103432894 CET49764443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:37.103452921 CET4434976413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:37.103465080 CET4434976413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:37.106743097 CET49769443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:37.106767893 CET4434976913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:37.106829882 CET49769443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:37.107007980 CET49769443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:37.107019901 CET4434976913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:37.118406057 CET4434976513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:37.118460894 CET4434976513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:37.118612051 CET49765443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:37.118660927 CET49765443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:37.118676901 CET4434976513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:37.118690014 CET49765443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:37.118696928 CET4434976513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:37.121069908 CET49770443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:37.121109962 CET4434977013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:37.121181965 CET4434976613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:37.121187925 CET49770443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:37.121325970 CET4434976613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:37.121406078 CET49766443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:37.121406078 CET49766443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:37.121429920 CET49766443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:37.121437073 CET4434976613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:37.121498108 CET49770443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:37.121531963 CET4434977013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:37.123346090 CET49771443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:37.123353958 CET4434977113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:37.123441935 CET49771443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:37.123621941 CET49771443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:37.123634100 CET4434977113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:37.126986980 CET4434976713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:37.127110004 CET4434976713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:37.127160072 CET49767443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:37.127244949 CET49767443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:37.127252102 CET4434976713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:37.127263069 CET49767443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:37.127266884 CET4434976713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:37.129384995 CET49772443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:37.129467010 CET4434977213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:37.129627943 CET49772443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:37.129786015 CET49772443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:37.129823923 CET4434977213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:37.931119919 CET49773443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:37.931199074 CET4434977320.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:37.931334972 CET49773443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:37.932012081 CET49773443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:37.932049036 CET4434977320.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:38.725931883 CET4434976813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:38.726588964 CET49768443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:38.726620913 CET4434976813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:38.727138996 CET49768443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:38.727147102 CET4434976813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:38.873106956 CET4434977213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:38.874344110 CET49772443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:38.874377966 CET4434977213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:38.875200987 CET49772443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:38.875209093 CET4434977213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:38.933134079 CET4434977113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:38.959985971 CET49771443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:38.960056067 CET4434977113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:38.960747004 CET49771443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:38.960762978 CET4434977113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:38.964512110 CET4434976913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:38.964838982 CET49769443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:38.964868069 CET4434976913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:38.965553045 CET49769443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:38.965563059 CET4434976913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:38.987340927 CET4434977013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:38.987766027 CET49770443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:38.987808943 CET4434977013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:38.988234043 CET49770443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:38.988241911 CET4434977013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:39.161930084 CET49774443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:39.161988020 CET4434977420.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:39.162066936 CET49774443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:39.166038990 CET49774443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:39.166074038 CET4434977420.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:39.169466019 CET4434976813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:39.169547081 CET4434976813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:39.169692993 CET49768443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:39.170037985 CET49768443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:39.170037985 CET49768443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:39.170074940 CET4434976813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:39.170098066 CET4434976813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:39.172807932 CET49775443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:39.172842026 CET4434977513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:39.172992945 CET49775443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:39.173469067 CET49775443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:39.173487902 CET4434977513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:39.336052895 CET4434977213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:39.336210012 CET4434977213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:39.336292028 CET49772443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:39.336724997 CET49772443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:39.336795092 CET4434977213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:39.336833954 CET49772443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:39.336850882 CET4434977213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:39.341000080 CET49776443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:39.341084957 CET4434977613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:39.341165066 CET49776443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:39.341484070 CET49776443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:39.341520071 CET4434977613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:39.384185076 CET4434977113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:39.384358883 CET4434977113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:39.384445906 CET49771443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:39.384584904 CET49771443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:39.384628057 CET4434977113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:39.384664059 CET49771443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:39.384680033 CET4434977113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:39.388252974 CET49777443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:39.388279915 CET4434977713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:39.388341904 CET49777443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:39.388628960 CET49777443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:39.388644934 CET4434977713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:39.417716026 CET4434976913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:39.417788982 CET4434976913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:39.417844057 CET49769443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:39.417959929 CET49769443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:39.417964935 CET4434976913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:39.417973995 CET49769443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:39.417975903 CET4434976913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:39.420479059 CET49778443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:39.420491934 CET4434977813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:39.420552969 CET49778443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:39.420836926 CET49778443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:39.420850039 CET4434977813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:39.446696043 CET4434977013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:39.446762085 CET4434977013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:39.446830988 CET49770443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:39.447165966 CET49770443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:39.447189093 CET4434977013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:39.450973034 CET49779443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:39.451018095 CET4434977913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:39.451102972 CET49779443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:39.451366901 CET49779443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:39.451380968 CET4434977913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:39.632898092 CET49780443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:39.632947922 CET44349780150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:39.633061886 CET49780443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:39.633594036 CET49780443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:39.633611917 CET44349780150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:40.256002903 CET4434977320.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:40.256081104 CET49773443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:40.258845091 CET49773443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:40.258858919 CET4434977320.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:40.259252071 CET4434977320.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:40.260637045 CET49773443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:40.260699987 CET49773443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:40.260704994 CET4434977320.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:40.260797024 CET49773443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:40.307353973 CET4434977320.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:40.835632086 CET4434977320.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:40.835719109 CET4434977320.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:40.835808992 CET49773443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:40.836030960 CET49773443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:40.836049080 CET4434977320.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:40.916002989 CET4434977513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:40.916610003 CET49775443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:40.916646957 CET4434977513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:40.917143106 CET49775443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:40.917150021 CET4434977513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:40.989387989 CET4434977420.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:40.989492893 CET49774443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:40.993875027 CET49774443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:40.993885040 CET4434977420.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:40.994652987 CET4434977420.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:40.994716883 CET49774443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:40.998980999 CET49774443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:40.999047041 CET4434977420.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:41.178575993 CET4434977713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.179164886 CET49777443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.179239988 CET4434977713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.179790020 CET49777443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.179807901 CET4434977713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.198095083 CET4434977613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.198532104 CET49776443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.198551893 CET4434977613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.198951006 CET49776443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.198956013 CET4434977613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.278424978 CET44349780150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:41.278538942 CET49780443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:41.279160023 CET44349780150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:41.279226065 CET49780443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:41.282608986 CET49780443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:41.282624006 CET44349780150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:41.282907963 CET49780443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:41.282924891 CET44349780150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:41.283119917 CET44349780150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:41.283188105 CET49780443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:41.385839939 CET4434977513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.386001110 CET4434977513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.386073112 CET49775443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.386208057 CET49775443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.386225939 CET4434977513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.386241913 CET49775443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.386248112 CET4434977513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.389120102 CET4434977913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.389132977 CET4434977813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.389410019 CET49781443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.389442921 CET4434978113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.389520884 CET49781443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.389565945 CET49779443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.389607906 CET4434977913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.389945030 CET49778443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.389966965 CET4434977813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.390115023 CET49779443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.390121937 CET4434977913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.390405893 CET49781443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.390419006 CET4434978113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.390451908 CET49778443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.390458107 CET4434977813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.412770033 CET4434977420.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:41.412802935 CET4434977420.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:41.412858009 CET49774443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:41.412873030 CET4434977420.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:41.412889957 CET49774443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:41.412926912 CET49774443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:41.412974119 CET4434977420.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:41.413018942 CET49774443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:41.413037062 CET4434977420.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:41.413098097 CET49774443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:41.415848970 CET49774443192.168.2.620.103.156.88
                        Nov 21, 2024 19:56:41.415862083 CET4434977420.103.156.88192.168.2.6
                        Nov 21, 2024 19:56:41.631469011 CET4434977713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.631614923 CET4434977713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.631736994 CET49777443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.632498026 CET49777443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.632536888 CET4434977713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.632592916 CET49777443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.632608891 CET4434977713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.636023998 CET49782443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.636050940 CET4434978213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.636125088 CET49782443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.636332989 CET49782443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.636349916 CET4434978213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.642550945 CET49783443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:41.642560959 CET4434978320.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:41.642838955 CET49783443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:41.643466949 CET49783443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:41.643482924 CET4434978320.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:41.705081940 CET4434977613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.705168009 CET4434977613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.705236912 CET49776443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.705595970 CET49776443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.705607891 CET4434977613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.712049007 CET49784443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.712116003 CET4434978413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.712233067 CET49784443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.712481022 CET49784443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.712512970 CET4434978413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.748858929 CET44349780150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:41.748909950 CET44349780150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:41.748970985 CET49780443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:41.749130964 CET49780443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:41.749159098 CET44349780150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:41.749171972 CET49780443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:41.749207973 CET49780443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:41.844310045 CET4434977913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.844393969 CET4434977913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.844476938 CET49779443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.844733953 CET49779443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.844733953 CET49779443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.844782114 CET4434977913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.844806910 CET4434977913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.850740910 CET49786443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.850786924 CET4434978613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.850918055 CET49786443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.851222038 CET49786443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.851252079 CET4434978613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.852525949 CET4434977813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.852691889 CET4434977813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.852826118 CET49778443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.852962971 CET49778443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.852972984 CET4434977813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.852982998 CET49778443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.852988005 CET4434977813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.855458975 CET49787443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.855492115 CET4434978713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:41.855545044 CET49787443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.855833054 CET49787443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:41.855844021 CET4434978713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:43.185585022 CET4434978113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:43.186177969 CET49781443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:43.186219931 CET4434978113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:43.186681032 CET49781443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:43.186686993 CET4434978113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:43.518357992 CET4434978413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:43.519378901 CET49784443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:43.519448042 CET4434978413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:43.520181894 CET49784443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:43.520195961 CET4434978413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:43.549200058 CET4434978213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:43.549755096 CET49782443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:43.549784899 CET4434978213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:43.550678968 CET49782443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:43.550687075 CET4434978213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:43.580463886 CET4434978613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:43.581382036 CET49786443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:43.581446886 CET4434978613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:43.582748890 CET49786443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:43.582762957 CET4434978613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:43.637661934 CET4434978113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:43.637751102 CET4434978113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:43.637967110 CET49781443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:43.638061047 CET49781443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:43.638061047 CET49781443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:43.638106108 CET4434978113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:43.638118982 CET4434978113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:43.641191959 CET49788443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:43.641212940 CET4434978813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:43.641340017 CET49788443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:43.641576052 CET49788443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:43.641590118 CET4434978813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:43.740537882 CET4434978713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:43.741326094 CET49787443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:43.741345882 CET4434978713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:43.742198944 CET49787443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:43.742204905 CET4434978713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:43.961860895 CET4434978413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:43.961926937 CET4434978413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:43.962053061 CET49784443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:43.962331057 CET49784443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:43.962371111 CET4434978413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:43.962400913 CET49784443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:43.962416887 CET4434978413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:43.965787888 CET49789443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:43.965831041 CET4434978913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:43.965982914 CET49789443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:43.966223955 CET49789443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:43.966238022 CET4434978913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:43.970424891 CET4434978320.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:43.970501900 CET49783443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:43.972445011 CET49783443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:43.972455025 CET4434978320.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:43.972722054 CET4434978320.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:43.974637985 CET49783443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:43.974704027 CET49783443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:43.974710941 CET4434978320.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:43.974836111 CET49783443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:43.993071079 CET4434978213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:43.993247986 CET4434978213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:43.993324995 CET49782443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:43.993360043 CET49782443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:43.993360043 CET49782443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:43.993376017 CET4434978213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:43.993386984 CET4434978213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:43.996025085 CET49790443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:43.996049881 CET4434979013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:43.996308088 CET49790443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:43.996342897 CET49790443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:43.996351004 CET4434979013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:44.015340090 CET4434978320.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:44.016261101 CET4434978613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:44.016326904 CET4434978613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:44.016477108 CET49786443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:44.016544104 CET49786443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:44.016545057 CET49786443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:44.016576052 CET4434978613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:44.016602039 CET4434978613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:44.018943071 CET49791443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:44.018974066 CET4434979113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:44.019035101 CET49791443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:44.019458055 CET49791443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:44.019470930 CET4434979113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:44.193917990 CET4434978713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:44.194013119 CET4434978713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:44.194107056 CET49787443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:44.194350004 CET49787443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:44.194350004 CET49787443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:44.194369078 CET4434978713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:44.194376945 CET4434978713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:44.197580099 CET49792443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:44.197663069 CET4434979213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:44.197793007 CET49792443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:44.198005915 CET49792443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:44.198040962 CET4434979213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:44.255358934 CET49793443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:44.255383968 CET44349793150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:44.255450010 CET49793443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:44.255729914 CET49793443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:44.255745888 CET44349793150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:44.538626909 CET4434978320.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:44.538706064 CET4434978320.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:44.539011002 CET49783443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:44.540004015 CET49783443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:44.540023088 CET4434978320.198.118.190192.168.2.6
                        Nov 21, 2024 19:56:44.540030956 CET49783443192.168.2.620.198.118.190
                        Nov 21, 2024 19:56:44.896831989 CET804972496.43.154.16192.168.2.6
                        Nov 21, 2024 19:56:44.897105932 CET4972480192.168.2.696.43.154.16
                        Nov 21, 2024 19:56:44.897471905 CET4972480192.168.2.696.43.154.16
                        Nov 21, 2024 19:56:44.921782017 CET804972596.43.154.16192.168.2.6
                        Nov 21, 2024 19:56:44.921963930 CET4972580192.168.2.696.43.154.16
                        Nov 21, 2024 19:56:44.952370882 CET4972580192.168.2.696.43.154.16
                        Nov 21, 2024 19:56:45.018599033 CET804972496.43.154.16192.168.2.6
                        Nov 21, 2024 19:56:45.072191954 CET804972596.43.154.16192.168.2.6
                        Nov 21, 2024 19:56:45.387356043 CET4434978813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:45.388067961 CET49788443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:45.388092995 CET4434978813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:45.388582945 CET49788443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:45.388587952 CET4434978813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:45.755636930 CET4434978913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:45.756205082 CET49789443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:45.756228924 CET4434978913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:45.756757975 CET49789443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:45.756767035 CET4434978913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:45.793026924 CET4434979013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:45.793672085 CET49790443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:45.793713093 CET4434979013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:45.794197083 CET49790443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:45.794200897 CET4434979013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:45.808742046 CET4434979113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:45.809237003 CET49791443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:45.809261084 CET4434979113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:45.809987068 CET49791443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:45.809990883 CET4434979113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:45.828211069 CET4434978813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:45.828401089 CET4434978813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:45.828454018 CET49788443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:45.828543901 CET49788443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:45.828556061 CET4434978813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:45.828577042 CET49788443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:45.828582048 CET4434978813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:45.831640959 CET49794443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:45.831722975 CET4434979413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:45.831820965 CET49794443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:45.832273960 CET49794443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:45.832309961 CET4434979413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:45.841285944 CET44349793150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:45.841362000 CET49793443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:45.841787100 CET49793443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:45.841818094 CET44349793150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:45.842099905 CET49793443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:45.842113018 CET44349793150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:45.938189983 CET4979580192.168.2.696.43.154.16
                        Nov 21, 2024 19:56:45.938559055 CET4979680192.168.2.696.43.154.16
                        Nov 21, 2024 19:56:46.019769907 CET4434979213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:46.021327972 CET49792443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:46.021394014 CET4434979213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:46.022051096 CET49792443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:46.022068977 CET4434979213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:46.057915926 CET804979596.43.154.16192.168.2.6
                        Nov 21, 2024 19:56:46.058031082 CET4979580192.168.2.696.43.154.16
                        Nov 21, 2024 19:56:46.058104038 CET804979696.43.154.16192.168.2.6
                        Nov 21, 2024 19:56:46.058259010 CET4979680192.168.2.696.43.154.16
                        Nov 21, 2024 19:56:46.058490992 CET4979680192.168.2.696.43.154.16
                        Nov 21, 2024 19:56:46.178039074 CET804979696.43.154.16192.168.2.6
                        Nov 21, 2024 19:56:46.223633051 CET4434978913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:46.223797083 CET4434978913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:46.223942041 CET49789443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:46.224014044 CET49789443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:46.224030972 CET4434978913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:46.224042892 CET49789443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:46.224049091 CET4434978913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:46.227540016 CET49797443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:46.227561951 CET4434979713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:46.227637053 CET49797443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:46.227794886 CET49797443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:46.227807999 CET4434979713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:46.242377043 CET4434979013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:46.242808104 CET4434979013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:46.242871046 CET49790443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:46.242903948 CET49790443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:46.242921114 CET4434979013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:46.242934942 CET49790443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:46.242940903 CET4434979013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:46.245579958 CET49798443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:46.245599031 CET4434979813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:46.245704889 CET49798443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:46.245879889 CET49798443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:46.245896101 CET4434979813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:46.255855083 CET4434979113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:46.256011009 CET4434979113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:46.256062984 CET49791443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:46.256097078 CET49791443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:46.256105900 CET4434979113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:46.256117105 CET49791443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:46.256122112 CET4434979113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:46.258236885 CET49799443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:46.258255959 CET4434979913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:46.258312941 CET49799443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:46.258492947 CET49799443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:46.258502960 CET4434979913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:46.302011967 CET44349793150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:46.302094936 CET49793443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:46.302140951 CET44349793150.171.27.10192.168.2.6
                        Nov 21, 2024 19:56:46.302217007 CET49793443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:46.302246094 CET49793443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:46.302287102 CET49793443192.168.2.6150.171.27.10
                        Nov 21, 2024 19:56:46.464226007 CET4434979213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:46.464430094 CET4434979213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:46.464498043 CET49792443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:46.464587927 CET49792443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:46.464606047 CET4434979213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:46.464620113 CET49792443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:46.464627028 CET4434979213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:46.467375994 CET49800443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:46.467447042 CET4434980013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:46.467534065 CET49800443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:46.467720985 CET49800443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:46.467757940 CET4434980013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:47.629832983 CET4434979413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:47.630422115 CET49794443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:47.630491972 CET4434979413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:47.630930901 CET49794443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:47.630947113 CET4434979413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:47.978303909 CET4434979813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:47.978853941 CET49798443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:47.978888035 CET4434979813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:47.979373932 CET49798443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:47.979382038 CET4434979813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:48.012720108 CET4434979713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:48.013210058 CET49797443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:48.013233900 CET4434979713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:48.013684988 CET49797443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:48.013693094 CET4434979713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:48.046473026 CET4434979913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:48.047039986 CET49799443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:48.047054052 CET4434979913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:48.047499895 CET49799443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:48.047503948 CET4434979913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:48.101234913 CET4434979413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:48.101399899 CET4434979413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:48.101473093 CET49794443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:48.101645947 CET49794443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:48.101700068 CET4434979413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:48.101742983 CET49794443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:48.101761103 CET4434979413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:48.104747057 CET49801443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:48.104784012 CET4434980113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:48.105074883 CET49801443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:48.105256081 CET49801443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:48.105273008 CET4434980113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:48.327421904 CET4434980013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:48.328510046 CET49800443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:48.328511000 CET49800443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:48.328582048 CET4434980013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:48.328633070 CET4434980013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:48.411048889 CET4434979813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:48.411130905 CET4434979813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:48.411428928 CET49798443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:48.411428928 CET49798443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:48.411597013 CET49798443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:48.411609888 CET4434979813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:48.414809942 CET49802443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:48.414849043 CET4434980213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:48.414941072 CET49802443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:48.415083885 CET49802443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:48.415103912 CET4434980213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:48.456223965 CET4434979713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:48.456293106 CET4434979713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:48.456492901 CET49797443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:48.456733942 CET49797443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:48.456733942 CET49797443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:48.456753969 CET4434979713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:48.456763983 CET4434979713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:48.459244013 CET49803443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:48.459266901 CET4434980313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:48.459640026 CET49803443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:48.459640980 CET49803443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:48.459673882 CET4434980313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:48.492235899 CET4434979913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:48.492409945 CET4434979913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:48.492547989 CET49799443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:48.492547989 CET49799443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:48.492717981 CET49799443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:48.492726088 CET4434979913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:48.494774103 CET49804443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:48.494801044 CET4434980413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:48.495043039 CET49804443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:48.495161057 CET49804443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:48.495177031 CET4434980413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:48.781459093 CET4434980013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:48.781640053 CET4434980013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:48.781843901 CET49800443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:48.781843901 CET49800443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:48.781843901 CET49800443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:48.784905910 CET49805443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:48.784950018 CET4434980513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:48.785099030 CET49805443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:48.785214901 CET49805443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:48.785228968 CET4434980513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:49.084136963 CET49800443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:49.084156036 CET4434980013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.026084900 CET4434980113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.026665926 CET49801443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.026691914 CET4434980113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.027179956 CET49801443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.027184963 CET4434980113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.293641090 CET4434980213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.294169903 CET49802443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.294224977 CET4434980213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.294672966 CET49802443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.294688940 CET4434980213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.336966991 CET4434980313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.337683916 CET49803443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.337697983 CET4434980313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.338119984 CET49803443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.338124990 CET4434980313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.414077997 CET4434980413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.414834976 CET49804443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.414870977 CET4434980413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.415386915 CET49804443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.415400982 CET4434980413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.479319096 CET4434980113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.479399920 CET4434980113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.479475975 CET49801443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.479723930 CET49801443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.479744911 CET4434980113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.479759932 CET49801443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.479768038 CET4434980113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.483746052 CET49806443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.483777046 CET4434980613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.483937025 CET49806443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.484112978 CET49806443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.484127998 CET4434980613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.554930925 CET4434980513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.555449963 CET49805443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.555510044 CET4434980513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.555942059 CET49805443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.555958986 CET4434980513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.740581989 CET4434980213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.741302967 CET4434980213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.741385937 CET49802443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.741466045 CET49802443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.741466045 CET49802443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.741524935 CET4434980213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.741539955 CET4434980213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.744558096 CET49807443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.744654894 CET4434980713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.744750023 CET49807443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.744955063 CET49807443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.744993925 CET4434980713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.894279003 CET4434980413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.894350052 CET4434980413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.894429922 CET49804443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.894711018 CET49804443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.894711018 CET49804443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.894747972 CET4434980413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.894773006 CET4434980413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.897195101 CET4434980313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.897336006 CET4434980313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.897444010 CET49803443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.897583961 CET49803443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.897614002 CET4434980313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.897629023 CET49803443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.897643089 CET4434980313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.898128033 CET49808443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.898170948 CET4434980813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.898247004 CET49808443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.898487091 CET49808443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.898516893 CET4434980813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.899925947 CET49809443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.899982929 CET4434980913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.900074959 CET49809443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.900227070 CET49809443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.900259018 CET4434980913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.994760990 CET4434980513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.994853973 CET4434980513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.994955063 CET49805443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.995132923 CET49805443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.995134115 CET49805443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.995178938 CET4434980513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.995208025 CET4434980513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.998028040 CET49810443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.998090982 CET4434981013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:50.998179913 CET49810443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.998464108 CET49810443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:50.998512983 CET4434981013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:52.270672083 CET4434980613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:52.271609068 CET49806443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:52.271645069 CET4434980613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:52.276109934 CET49806443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:52.276122093 CET4434980613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:52.541302919 CET4434980713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:52.542397022 CET49807443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:52.542397022 CET49807443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:52.542453051 CET4434980713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:52.542469025 CET4434980713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:52.627571106 CET4434980913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:52.628635883 CET49809443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:52.628695965 CET4434980913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:52.629264116 CET49809443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:52.629277945 CET4434980913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:52.738387108 CET4434980613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:52.738456964 CET4434980613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:52.738583088 CET49806443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:52.738792896 CET49806443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:52.738792896 CET49806443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:52.738816977 CET4434980613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:52.738831043 CET4434980613.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:52.743850946 CET49811443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:52.743927002 CET4434981113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:52.744158983 CET49811443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:52.744158983 CET49811443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:52.744236946 CET4434981113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:52.769539118 CET4434980813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:52.770201921 CET49808443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:52.770241976 CET4434980813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:52.772429943 CET49808443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:52.772437096 CET4434980813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:52.787408113 CET4434981013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:52.787784100 CET49810443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:52.787805080 CET4434981013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:52.788423061 CET49810443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:52.788429022 CET4434981013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:52.989864111 CET4434980713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:52.990040064 CET4434980713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:52.990252972 CET49807443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:52.990252972 CET49807443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:52.990381956 CET49807443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:52.990402937 CET4434980713.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:52.993732929 CET49812443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:52.993768930 CET4434981213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:52.993980885 CET49812443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:52.994525909 CET49812443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:52.994554996 CET4434981213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:53.098903894 CET4434980913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:53.098975897 CET4434980913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:53.099201918 CET49809443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:53.099428892 CET49809443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:53.099467993 CET4434980913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:53.099523067 CET49809443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:53.099541903 CET4434980913.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:53.102962971 CET49813443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:53.103053093 CET4434981313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:53.103297949 CET49813443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:53.103382111 CET49813443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:53.103399992 CET4434981313.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:53.232640982 CET4434981013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:53.232722044 CET4434981013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:53.232919931 CET49810443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:53.233020067 CET49810443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:53.233020067 CET49810443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:53.233033895 CET4434981013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:53.233046055 CET4434981013.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:53.235922098 CET49814443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:53.235996962 CET4434981413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:53.236150026 CET49814443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:53.236324072 CET49814443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:53.236344099 CET4434981413.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:53.238040924 CET4434980813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:53.238209963 CET4434980813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:53.238456964 CET49808443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:53.238456964 CET49808443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:53.238476992 CET49808443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:53.238482952 CET4434980813.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:53.240778923 CET49815443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:53.240794897 CET4434981513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:53.240961075 CET49815443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:53.241080046 CET49815443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:53.241092920 CET4434981513.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:54.598468065 CET4434981113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:54.599495888 CET49811443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:54.599559069 CET4434981113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:54.600989103 CET49811443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:54.601015091 CET4434981113.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:54.800107002 CET4434981213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:54.801462889 CET49812443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:54.801464081 CET49812443192.168.2.613.107.246.63
                        Nov 21, 2024 19:56:54.801551104 CET4434981213.107.246.63192.168.2.6
                        Nov 21, 2024 19:56:54.801589012 CET4434981213.107.246.63192.168.2.6
                        TimestampSource PortDest PortSource IPDest IP
                        Nov 21, 2024 19:56:19.862276077 CET53638831.1.1.1192.168.2.6
                        Nov 21, 2024 19:56:20.115840912 CET53517621.1.1.1192.168.2.6
                        Nov 21, 2024 19:56:21.975781918 CET5504753192.168.2.61.1.1.1
                        Nov 21, 2024 19:56:21.976165056 CET6435253192.168.2.61.1.1.1
                        Nov 21, 2024 19:56:22.225187063 CET5033253192.168.2.61.1.1.1
                        Nov 21, 2024 19:56:22.225580931 CET5398853192.168.2.61.1.1.1
                        Nov 21, 2024 19:56:22.362623930 CET53503321.1.1.1192.168.2.6
                        Nov 21, 2024 19:56:22.362637043 CET53539881.1.1.1192.168.2.6
                        Nov 21, 2024 19:56:22.829535007 CET53643521.1.1.1192.168.2.6
                        Nov 21, 2024 19:56:22.830099106 CET53550471.1.1.1192.168.2.6
                        Nov 21, 2024 19:56:22.916812897 CET53568601.1.1.1192.168.2.6
                        Nov 21, 2024 19:56:28.564064026 CET6185253192.168.2.61.1.1.1
                        Nov 21, 2024 19:56:39.885279894 CET53639701.1.1.1192.168.2.6
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Nov 21, 2024 19:56:21.975781918 CET192.168.2.61.1.1.10x5cebStandard query (0)mail.hrpolicy.orgA (IP address)IN (0x0001)false
                        Nov 21, 2024 19:56:21.976165056 CET192.168.2.61.1.1.10x9ee6Standard query (0)mail.hrpolicy.org65IN (0x0001)false
                        Nov 21, 2024 19:56:22.225187063 CET192.168.2.61.1.1.10x42afStandard query (0)www.google.comA (IP address)IN (0x0001)false
                        Nov 21, 2024 19:56:22.225580931 CET192.168.2.61.1.1.10xd0f8Standard query (0)www.google.com65IN (0x0001)false
                        Nov 21, 2024 19:56:28.564064026 CET192.168.2.61.1.1.10xd377Standard query (0)tse1.mm.bing.netA (IP address)IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Nov 21, 2024 19:56:13.423197985 CET1.1.1.1192.168.2.60xe1d0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Nov 21, 2024 19:56:13.423197985 CET1.1.1.1192.168.2.60xe1d0No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                        Nov 21, 2024 19:56:22.362623930 CET1.1.1.1192.168.2.60x42afNo error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                        Nov 21, 2024 19:56:22.362637043 CET1.1.1.1192.168.2.60xd0f8No error (0)www.google.com65IN (0x0001)false
                        Nov 21, 2024 19:56:22.830099106 CET1.1.1.1192.168.2.60x5cebNo error (0)mail.hrpolicy.org96.43.154.16A (IP address)IN (0x0001)false
                        Nov 21, 2024 19:56:28.701181889 CET1.1.1.1192.168.2.60xd377No error (0)tse1.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                        Nov 21, 2024 19:56:28.701181889 CET1.1.1.1192.168.2.60xd377No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                        Nov 21, 2024 19:56:28.701181889 CET1.1.1.1192.168.2.60xd377No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                        Nov 21, 2024 19:56:39.628205061 CET1.1.1.1192.168.2.60x1c5bNo error (0)g-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                        Nov 21, 2024 19:56:39.628205061 CET1.1.1.1192.168.2.60x1c5bNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                        Nov 21, 2024 19:56:39.628205061 CET1.1.1.1192.168.2.60x1c5bNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                        • login.live.com
                        • arc.msn.com
                        • otelrules.azureedge.net
                        • fs.microsoft.com
                        • tse1.mm.bing.net
                        • g.bing.com
                        • mail.hrpolicy.org
                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        0192.168.2.64972496.43.154.16803536C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        Nov 21, 2024 19:56:22.955683947 CET432OUTGET / HTTP/1.1
                        Host: mail.hrpolicy.org
                        Connection: keep-alive
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Accept-Encoding: gzip, deflate
                        Accept-Language: en-US,en;q=0.9


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        1192.168.2.64979696.43.154.16803536C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        Nov 21, 2024 19:56:46.058490992 CET458OUTGET / HTTP/1.1
                        Host: mail.hrpolicy.org
                        Connection: keep-alive
                        Cache-Control: max-age=0
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Accept-Encoding: gzip, deflate
                        Accept-Language: en-US,en;q=0.9


                        Session IDSource IPSource PortDestination IPDestination Port
                        0192.168.2.64970720.198.119.143443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:11 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 50 67 73 6f 6a 56 53 62 4d 6b 65 6b 4d 64 53 4e 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 64 66 37 66 38 64 66 65 31 30 37 63 31 32 30 0d 0a 0d 0a
                        Data Ascii: CNT 1 CON 305MS-CV: PgsojVSbMkekMdSN.1Context: fdf7f8dfe107c120
                        2024-11-21 18:56:11 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                        2024-11-21 18:56:11 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 50 67 73 6f 6a 56 53 62 4d 6b 65 6b 4d 64 53 4e 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 64 66 37 66 38 64 66 65 31 30 37 63 31 32 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 7a 56 6b 5a 6b 6f 72 69 66 5a 46 66 37 52 72 48 32 7a 4b 38 62 46 4e 78 51 6d 52 49 49 79 58 32 58 53 61 77 4e 53 43 57 6a 34 72 48 46 58 39 43 2b 48 4b 71 36 67 65 54 36 61 74 6c 35 38 63 75 72 4c 39 34 6f 67 75 78 6c 61 75 62 6f 63 37 45 51 4e 69 77 2f 33 59 34 62 44 41 41 54 50 61 62 78 39 56 56 56 79 6a 61 71 6d 41 69
                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: PgsojVSbMkekMdSN.2Context: fdf7f8dfe107c120<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATzVkZkorifZFf7RrH2zK8bFNxQmRIIyX2XSawNSCWj4rHFX9C+HKq6geT6atl58curL94oguxlauboc7EQNiw/3Y4bDAATPabx9VVVyjaqmAi
                        2024-11-21 18:56:11 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 50 67 73 6f 6a 56 53 62 4d 6b 65 6b 4d 64 53 4e 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 64 66 37 66 38 64 66 65 31 30 37 63 31 32 30 0d 0a 0d 0a
                        Data Ascii: BND 3 CON\QOS 56MS-CV: PgsojVSbMkekMdSN.3Context: fdf7f8dfe107c120
                        2024-11-21 18:56:12 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                        Data Ascii: 202 1 CON 58
                        2024-11-21 18:56:12 UTC58INData Raw: 4d 53 2d 43 56 3a 20 68 4d 54 54 59 39 2f 38 4d 6b 2b 64 59 6c 6b 68 6e 4e 44 72 33 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                        Data Ascii: MS-CV: hMTTY9/8Mk+dYlkhnNDr3Q.0Payload parsing failed.


                        Session IDSource IPSource PortDestination IPDestination Port
                        1192.168.2.64970820.190.147.7443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:13 UTC422OUTPOST /RST2.srf HTTP/1.0
                        Connection: Keep-Alive
                        Content-Type: application/soap+xml
                        Accept: */*
                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                        Content-Length: 4831
                        Host: login.live.com
                        2024-11-21 18:56:13 UTC4831OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                        2024-11-21 18:56:13 UTC569INHTTP/1.1 200 OK
                        Cache-Control: no-store, no-cache
                        Pragma: no-cache
                        Content-Type: application/soap+xml; charset=utf-8
                        Expires: Thu, 21 Nov 2024 18:55:13 GMT
                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                        Referrer-Policy: strict-origin-when-cross-origin
                        x-ms-route-info: C558_BL2
                        x-ms-request-id: fd50f497-3c0b-4bcc-8315-9276958217f5
                        PPServer: PPV: 30 H: BL02EPF0001DA34 V: 0
                        X-Content-Type-Options: nosniff
                        Strict-Transport-Security: max-age=31536000
                        X-XSS-Protection: 1; mode=block
                        Date: Thu, 21 Nov 2024 18:56:12 GMT
                        Connection: close
                        Content-Length: 11177
                        2024-11-21 18:56:13 UTC11177INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                        Session IDSource IPSource PortDestination IPDestination Port
                        2192.168.2.64971020.103.156.88443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:15 UTC2594OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=310091&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&ctry=CH&time=20241121T185601Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=d215e385-cdc6-4502-a974-fb4c5f95db96&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=7da96d796b064490845a100354e31349&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=595478&metered=false&nettype=ethernet&npid=sc-310091&oemName=VMware%2C%20Inc.&oemid=Public&ossku=Professional&rver=2&scmid=Public&smBiosDm=VMware20%2C1&stabedgever=117.0.2045.55&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696486876&tl=2&tsu=595478&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail [TRUNCATED]
                        Accept-Encoding: gzip, deflate
                        X-SDK-CACHE: chs=0&imp=0&chf=0&ds=50543&fs=23594&sc=6
                        X-SDK-HW-TOKEN: t=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&p=
                        Cache-Control: no-cache
                        MS-CV: vLAhC1uOl0uFMrJs.0
                        User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                        X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0
                        Host: arc.msn.com
                        Connection: Keep-Alive
                        2024-11-21 18:56:16 UTC814INHTTP/1.1 200 OK
                        Cache-Control: no-cache
                        Pragma: no-cache
                        Content-Length: 1440
                        Content-Type: application/json; charset=utf-8
                        Expires: -1
                        Server: Microsoft-IIS/10.0
                        ARC-RSP-DBG: []
                        X-ARC-SIG: BTNl0Y+iMRr+k7Zvx9flgylJDLW4Mll8F8gnXt7VpBl+LMUlyGxmwc5zuN+894eTrBL6xZUnLAY+98cvuE1C4uLAYS1LB3mtu+wkH8nkMBlrS5OTGkeHAA+4pb8FphWYv5zB2+xnbWJFAHd2rNmNN6PiqMu3QvDjxMw3cHJ40wKURmgcg6Jmor2PGTC+JEAf149PkA/CrwNIcfqBUATYd5e9kH2lUYtnNrnnB40dsq1I/ft8vMGKTCrEZqiED3POpWxc3nfSaOvK0udnl0yh8Apnj+QBGUvrL0mswHjMocBNL7YttrenCUIFhv8o12OugmjYinkAkR5E/pQyYtIixw==
                        Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                        X-AspNet-Version: 4.0.30319
                        X-Powered-By: ASP.NET
                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                        Date: Thu, 21 Nov 2024 18:56:16 GMT
                        Connection: close
                        2024-11-21 18:56:16 UTC1440INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 2c 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 63 6c 61 73 73 5c 22 3a 5c 22 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 6e 61 6d 65 5c 22 3a 5c 22 45 6d 70 74 79 43 72 65 61 74 69 76 65 5c 22 2c 5c 22 70 72 6f 70 65 72 74 79 4d 61 6e 69 66 65 73 74 5c 22 3a 7b 7d 2c 5c 22 70 72 6f 70 65 72 74 69 65 73 5c 22 3a 7b 7d 2c 5c 22 74 72 61 63 6b 69 6e 67 5c
                        Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"CDM\",\"u\":\"SubscribedContent\"}],\"ad\":{\"class\":\"content\",\"collections\":[],\"name\":\"EmptyCreative\",\"propertyManifest\":{},\"properties\":{},\"tracking\


                        Session IDSource IPSource PortDestination IPDestination Port
                        3192.168.2.64970920.103.156.88443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:15 UTC2587OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338389&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&ctry=CH&time=20241121T185601Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=d215e385-cdc6-4502-a974-fb4c5f95db96&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=1f989586bb4e43beb44edce54007c117&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=595478&metered=false&nettype=ethernet&npid=sc-338389&oemName=VMware%2C%20Inc.&oemid=Public&ossku=Professional&scmid=Public&smBiosDm=VMware20%2C1&stabedgever=117.0.2045.55&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696486876&tl=2&tsu=595478&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waas [TRUNCATED]
                        Accept-Encoding: gzip, deflate
                        X-SDK-CACHE: chs=0&imp=0&chf=0&ds=50543&fs=23594&sc=6
                        X-SDK-HW-TOKEN: t=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&p=
                        Cache-Control: no-cache
                        MS-CV: vLAhC1uOl0uFMrJs.0
                        User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                        X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0
                        Host: arc.msn.com
                        Connection: Keep-Alive
                        2024-11-21 18:56:16 UTC955INHTTP/1.1 200 OK
                        Cache-Control: no-store, no-cache
                        Pragma: no-cache
                        Content-Length: 3360
                        Content-Type: application/json; charset=utf-8
                        Expires: Mon, 01 Jan 0001 00:00:00 GMT
                        Server: Microsoft-IIS/10.0
                        ARC-RSP-DBG: [{"RADIDS":"1,P426081542-T1-C128000000001615609+B+P20+S1"},{"OPTOUTSTATE":"65792"},{"REGIONALPOLICY":"1"}]
                        X-ARC-SIG: VMBYQ8z2oZGzY/98DdZJyey2glDmCzgjOMKPWD1aGZIxlaqwCedPKurLMq6xVAIRUXcpNUI3a7jpuzjKCm4JUZahx/sHZaeHAbeJi+yjThrIqGw/3tfkuqGo0UjZ0I2ZULc7ezx8MwldQuEHPiVJOVizNnzbcp83R5m6MtKxhCqBidTNPceVmgIboTXLtZHRUtT6lFTP7PtI80H2wVGeG9sbB8jDxju2gVBi2Pjb7WcVN22zsdkpJKxs3ZJFpj0ybK+wAsphbhzmEKprii1qX6bLFd/cZCjZaJNeYKVO2FNB5HuH5VblGBxrZvOdpzR0PYFLF+FlI0r0i3uThI926Q==
                        Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                        X-AspNet-Version: 4.0.30319
                        X-Powered-By: ASP.NET
                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                        Date: Thu, 21 Nov 2024 18:56:15 GMT
                        Connection: close
                        2024-11-21 18:56:16 UTC3360INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 2c 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 63 6c 61 73 73 5c 22 3a 5c 22 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 69 74 65 6d 50 72 6f 70 65 72 74 79 4d 61 6e 69 66 65 73 74 5c 22 3a 7b 5c 22 6e 6f 4f 70 5c 22 3a 7b 5c 22 74 79 70 65 5c 22 3a 5c 22 61 63 74 69 6f 6e 5c 22 7d 7d 2c 5c 22 69 74 65 6d 73 5c 22 3a 5b 7b 5c 22 70 72 6f 70 65 72 74 69
                        Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"CDM\",\"u\":\"SubscribedContent\"}],\"ad\":{\"class\":\"content\",\"collections\":[],\"itemPropertyManifest\":{\"noOp\":{\"type\":\"action\"}},\"items\":[{\"properti


                        Session IDSource IPSource PortDestination IPDestination Port
                        4192.168.2.64971620.198.118.190443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:22 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 51 38 44 6d 34 68 30 4b 6a 45 43 51 59 50 72 71 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 32 38 36 32 38 33 64 30 64 65 66 38 39 32 32 0d 0a 0d 0a
                        Data Ascii: CNT 1 CON 305MS-CV: Q8Dm4h0KjECQYPrq.1Context: 3286283d0def8922
                        2024-11-21 18:56:22 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                        2024-11-21 18:56:22 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 51 38 44 6d 34 68 30 4b 6a 45 43 51 59 50 72 71 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 32 38 36 32 38 33 64 30 64 65 66 38 39 32 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 7a 56 6b 5a 6b 6f 72 69 66 5a 46 66 37 52 72 48 32 7a 4b 38 62 46 4e 78 51 6d 52 49 49 79 58 32 58 53 61 77 4e 53 43 57 6a 34 72 48 46 58 39 43 2b 48 4b 71 36 67 65 54 36 61 74 6c 35 38 63 75 72 4c 39 34 6f 67 75 78 6c 61 75 62 6f 63 37 45 51 4e 69 77 2f 33 59 34 62 44 41 41 54 50 61 62 78 39 56 56 56 79 6a 61 71 6d 41 69
                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: Q8Dm4h0KjECQYPrq.2Context: 3286283d0def8922<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATzVkZkorifZFf7RrH2zK8bFNxQmRIIyX2XSawNSCWj4rHFX9C+HKq6geT6atl58curL94oguxlauboc7EQNiw/3Y4bDAATPabx9VVVyjaqmAi
                        2024-11-21 18:56:22 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 51 38 44 6d 34 68 30 4b 6a 45 43 51 59 50 72 71 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 32 38 36 32 38 33 64 30 64 65 66 38 39 32 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: Q8Dm4h0KjECQYPrq.3Context: 3286283d0def8922<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                        2024-11-21 18:56:23 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                        Data Ascii: 202 1 CON 58
                        2024-11-21 18:56:23 UTC58INData Raw: 4d 53 2d 43 56 3a 20 59 31 4b 66 65 46 45 76 4d 30 53 45 4b 41 50 49 58 46 38 59 68 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                        Data Ascii: MS-CV: Y1KfeFEvM0SEKAPIXF8Yhg.0Payload parsing failed.


                        Session IDSource IPSource PortDestination IPDestination Port
                        5192.168.2.64972313.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:24 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:24 UTC471INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:24 GMT
                        Content-Type: text/plain
                        Content-Length: 218853
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public
                        Last-Modified: Thu, 21 Nov 2024 12:25:08 GMT
                        ETag: "0x8DD0A27899CAFB6"
                        x-ms-request-id: 0e3600b6-201e-0096-7125-3cace6000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185624Z-178bfbc474bv587zhC1NYCny5w00000001p000000000wxy8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:24 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                        2024-11-21 18:56:25 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                        Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                        2024-11-21 18:56:25 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                        Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                        2024-11-21 18:56:25 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                        Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                        2024-11-21 18:56:25 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                        Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                        2024-11-21 18:56:25 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                        Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                        2024-11-21 18:56:25 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                        Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                        2024-11-21 18:56:25 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                        Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                        2024-11-21 18:56:25 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                        Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                        2024-11-21 18:56:25 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                        Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                        Session IDSource IPSource PortDestination IPDestination Port
                        6192.168.2.64972120.198.118.190443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:24 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6b 72 45 41 56 7a 6a 70 4c 55 65 67 4b 71 6c 38 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 35 63 61 30 35 61 38 33 35 61 63 37 63 34 38 0d 0a 0d 0a
                        Data Ascii: CNT 1 CON 305MS-CV: krEAVzjpLUegKql8.1Context: d5ca05a835ac7c48
                        2024-11-21 18:56:24 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                        2024-11-21 18:56:24 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6b 72 45 41 56 7a 6a 70 4c 55 65 67 4b 71 6c 38 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 35 63 61 30 35 61 38 33 35 61 63 37 63 34 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 7a 56 6b 5a 6b 6f 72 69 66 5a 46 66 37 52 72 48 32 7a 4b 38 62 46 4e 78 51 6d 52 49 49 79 58 32 58 53 61 77 4e 53 43 57 6a 34 72 48 46 58 39 43 2b 48 4b 71 36 67 65 54 36 61 74 6c 35 38 63 75 72 4c 39 34 6f 67 75 78 6c 61 75 62 6f 63 37 45 51 4e 69 77 2f 33 59 34 62 44 41 41 54 50 61 62 78 39 56 56 56 79 6a 61 71 6d 41 69
                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: krEAVzjpLUegKql8.2Context: d5ca05a835ac7c48<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATzVkZkorifZFf7RrH2zK8bFNxQmRIIyX2XSawNSCWj4rHFX9C+HKq6geT6atl58curL94oguxlauboc7EQNiw/3Y4bDAATPabx9VVVyjaqmAi
                        2024-11-21 18:56:24 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 6b 72 45 41 56 7a 6a 70 4c 55 65 67 4b 71 6c 38 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 35 63 61 30 35 61 38 33 35 61 63 37 63 34 38 0d 0a 0d 0a
                        Data Ascii: BND 3 CON\QOS 56MS-CV: krEAVzjpLUegKql8.3Context: d5ca05a835ac7c48
                        2024-11-21 18:56:25 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                        Data Ascii: 202 1 CON 58
                        2024-11-21 18:56:25 UTC58INData Raw: 4d 53 2d 43 56 3a 20 45 66 73 6b 75 46 78 57 45 30 61 55 46 36 34 58 39 71 51 72 51 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                        Data Ascii: MS-CV: EfskuFxWE0aUF64X9qQrQA.0Payload parsing failed.


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        7192.168.2.6497292.16.229.162443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:26 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-11-21 18:56:26 UTC467INHTTP/1.1 200 OK
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (lpl/EF17)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-neu-z1
                        Cache-Control: public, max-age=164960
                        Date: Thu, 21 Nov 2024 18:56:26 GMT
                        Connection: close
                        X-CID: 2


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        8192.168.2.64972820.103.156.88443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:26 UTC2604OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338387&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&ctry=CH&time=20241121T185622Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=d215e385-cdc6-4502-a974-fb4c5f95db96&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=5b3259eafae44b9b952151480d16add7&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=595478&metered=false&nettype=ethernet&npid=sc-338387&oemName=cbmayx%2C%20Inc.&oemid=Public&ossku=Professional&rver=2&sc-mode=0&scmid=Public&smBiosDm=cbmayx20%2C1&stabedgever=117.0.2045.55&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696486876&tl=2&tsu=595478&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1& [TRUNCATED]
                        Accept-Encoding: gzip, deflate
                        X-SDK-CACHE: chs=0&imp=0&chf=0&ds=50543&fs=23594&sc=6
                        X-SDK-HW-TOKEN: t=EwDoAppeBAAUGoFunEzxzyai/T0i5tnZAAR1eX0AAcUrw3JK6TQCY47gO3CrobB4yNRoVhH7JCTS8TrQbvhKpJpTxVPuZVGlzB7Lzvhjg/igquqtdxkcKY+mT7A4ZECwQ2oQEXFqEk/A3TY5peSWJju/1y2Pw7u3TOAFC7VVHs6TQpDRcKxEq2reH+0XODWUCPUCfAnh+4vzeJfBkSfTvMXMfzvBb29ERBGwIiBVFO90N2z6gpZZR8v6Sllflrh3VJ3IYnR7Qji1IKbqIcN4g2rJce+lj/6OQhnjbQzshUU0yZTyD+8Sa/ctoLjf8IMckRJ0QDR2E4MANFTnNLYQ8sbVnjzeKEX2R1AB6D9g7ZIg7nBvqbCRuiPVMUZDIsIQZgAAEMLBVnnG57FseA76lmph0AOwAfPR/nJqF8uFu7n/CO1ysXZYXPB67fDnPiG7TZ0f+KCCnsqN+2Tk+406sFaVcBZUM5pGYVAaNuW5LJoiSadzYXlJQ5hGW2VLxgij7Ma9Nuo0IXfGZ9znrXVUoBxi85lYT6/U6uZ+X59Oc9h1ynLYMuSMYptetsfLtI/moVwLZuzUVR/53PHOpIBBAuAtTDsFDkxnzCO1Kh8jK7aPtKOSoFV8G7vaR7Tidah5+h7kPb8KBCk/judG5bVC0dkP8UEDlOw3wjaJeOiLSBXjhBa9ejyq6gV5eu2ZgyUKM+4Sxa4uc2hLjjEJaVKvrdekJF7f7rZ1QGmLRtWdcT2gBRBSJ2Xvqkv4bpnJ2s6TJCmqUeGGvhrtEJNhKs2811/gkFcd0K2tFvN8NjZtMD7zGNmj1AZdshjwmU7NACVbIEsm4Y+xwhA7D30jlN6UIjUruGVmTP8cKtQ9MnW3jMmOpVUDVH1RccDIEk9erhmy3FqC1TfJBJ/FMxdJ94b2wmH+o/3h+2oaUxPIP5oozMh+r4pg2u8iMuq2RWcmP4dspMcFqTMZJBDIdM/TqXOer9t87LzlwtcB&p=
                        Cache-Control: no-cache
                        MS-CV: Vo3irSmbvkeU4wAO.0
                        User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                        X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0
                        Host: arc.msn.com
                        Connection: Keep-Alive
                        2024-11-21 18:56:27 UTC815INHTTP/1.1 200 OK
                        Cache-Control: no-cache
                        Pragma: no-cache
                        Content-Length: 23769
                        Content-Type: application/json; charset=utf-8
                        Expires: -1
                        Server: Microsoft-IIS/10.0
                        ARC-RSP-DBG: []
                        X-ARC-SIG: rtLT1wePJ1NDZOIldJqnGbXsdTSiSKbEiWfQFd0h16/nI8A0rlv8ECOLwlajf1j+PkR5cQpShe/J7PkH1c0NGTEz6uk1D7XusWh5nXkBZv9PwbmyQJYmNiO1EL1c93QQTyhZ9oju9gKqfwnBGz8FkfyoLMymXPHD0AX9vGfAJafwqcZUuMQX3NA10sgK4DDgDbutjUjuy5PpWJt3cohY6gkLdZyrwevKUeTxSL7febkHpaQHV4gd/GdpCy9jiuw9JbP+tfXgz6N+osFUK2Xd+KyIcNSQ6nGRbuYrxjPrcYbC2J15mi+VsUPmjQjcA+ZJdZGxGrSZZdJdjyaRzu8KqQ==
                        Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                        X-AspNet-Version: 4.0.30319
                        X-Powered-By: ASP.NET
                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                        Date: Thu, 21 Nov 2024 18:56:25 GMT
                        Connection: close
                        2024-11-21 18:56:27 UTC15569INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 2c 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 63 6c 61 73 73 5c 22 3a 5c 22 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 6e 61 6d 65 5c 22 3a 5c 22 4c 6f 63 6b 53 63 72 65 65 6e 5c 22 2c 5c 22 70 72 6f 70 65 72 74 79 4d 61 6e 69 66 65 73 74 5c 22 3a 7b 5c 22 6c 61 6e 64 73 63 61 70 65 49 6d 61 67 65 5c 22 3a 7b 5c 22 74 79 70 65 5c 22 3a 5c 22 69 6d 61
                        Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"CDM\",\"u\":\"SubscribedContent\"}],\"ad\":{\"class\":\"content\",\"collections\":[],\"name\":\"LockScreen\",\"propertyManifest\":{\"landscapeImage\":{\"type\":\"ima
                        2024-11-21 18:56:27 UTC8200INData Raw: 65 69 64 5c 22 3a 7b 5c 22 74 5c 22 3a 5c 22 74 78 74 5c 22 2c 5c 22 74 78 5c 22 3a 5c 22 55 32 56 68 63 6d 4e 6f 51 57 51 6a 4f 44 55 79 4f 44 45 30 4d 6a 55 78 4e 44 4d 7a 4e 54 67 6a 4d 6a 4d 7a 4e 7a 41 34 4d 44 59 34 4e 44 67 34 4f 44 49 30 4d 67 3d 3d 5c 22 7d 2c 5c 22 5f 66 6c 69 67 68 74 5c 22 3a 5c 22 5c 22 7d 7d 22 7d 2c 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 2c 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 63 6c 61 73 73 5c 22 3a 5c 22 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 6e
                        Data Ascii: eid\":{\"t\":\"txt\",\"tx\":\"U2VhcmNoQWQjODUyODE0MjUxNDMzNTgjMjMzNzA4MDY4NDg4ODI0Mg==\"},\"_flight\":\"\"}}"},{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"CDM\",\"u\":\"SubscribedContent\"}],\"ad\":{\"class\":\"content\",\"collections\":[],\"n


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        9192.168.2.64972720.103.156.88443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:26 UTC2594OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338388&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&ctry=CH&time=20241121T185622Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=d215e385-cdc6-4502-a974-fb4c5f95db96&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=f471e37143284607a35ee7c19a9f0f3b&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=595478&metered=false&nettype=ethernet&npid=sc-338388&oemName=cbmayx%2C%20Inc.&oemid=Public&ossku=Professional&rver=2&scmid=Public&smBiosDm=cbmayx20%2C1&stabedgever=117.0.2045.55&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696486876&tl=2&tsu=595478&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail [TRUNCATED]
                        Accept-Encoding: gzip, deflate
                        X-SDK-CACHE: chs=0&imp=0&chf=0&ds=50543&fs=23594&sc=6
                        X-SDK-HW-TOKEN: t=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&p=
                        Cache-Control: no-cache
                        MS-CV: Vo3irSmbvkeU4wAO.0
                        User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                        X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0
                        Host: arc.msn.com
                        Connection: Keep-Alive
                        2024-11-21 18:56:26 UTC814INHTTP/1.1 200 OK
                        Cache-Control: no-cache
                        Pragma: no-cache
                        Content-Length: 3612
                        Content-Type: application/json; charset=utf-8
                        Expires: -1
                        Server: Microsoft-IIS/10.0
                        ARC-RSP-DBG: []
                        X-ARC-SIG: sTxJaYszCsb6jqiww32LkHpJBwwayLKONhvhLbkbrBuPPEAdZCS1o+JlMqJbQ0NKBB9BFOdh+B6DC39LyZyv9K18KZj/ylmIFLakaROhUjjOmVBaMKGR8Xibbd6qQmauLo3wz/Kv8Oau6jy28FxFWGX3eDI1Duw6FUI8dquO1sW4+Zc4aKpG2nteKW7Fuf4xXMel5tjqQf8R0ElCDDPzAqw5CU2iE6RuIjy4G0SbPh0B4kH0b2n4qPebd+f0v7ccHdTnpfV24HzRlDvq7ysO1WYvjlAKtZ942HkTpB74xnxWh4EAwcfJ1rxMXoP9DtaDbZ11W6kM6atEctOkyB4sVw==
                        Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                        X-AspNet-Version: 4.0.30319
                        X-Powered-By: ASP.NET
                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                        Date: Thu, 21 Nov 2024 18:56:26 GMT
                        Connection: close
                        2024-11-21 18:56:26 UTC3612INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 2c 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 63 6c 61 73 73 5c 22 3a 5c 22 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 6e 61 6d 65 5c 22 3a 5c 22 53 75 67 67 65 73 74 69 6f 6e 73 4f 6e 53 74 61 72 74 5c 22 2c 5c 22 70 72 6f 70 65 72 74 79 4d 61 6e 69 66 65 73 74 5c 22 3a 7b 7d 2c 5c 22 70 72 6f 70 65 72 74 69 65 73 5c 22 3a 7b 7d 2c 5c 22 74 72 61 63
                        Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"CDM\",\"u\":\"SubscribedContent\"}],\"ad\":{\"class\":\"content\",\"collections\":[],\"name\":\"SuggestionsOnStart\",\"propertyManifest\":{},\"properties\":{},\"trac


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        10192.168.2.64972620.103.156.88443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:26 UTC2587OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=280815&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&ctry=CH&time=20241121T185622Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=d215e385-cdc6-4502-a974-fb4c5f95db96&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=e9e4ad0da0b44a889ac1853a05ad36c9&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=595478&metered=false&nettype=ethernet&npid=sc-280815&oemName=cbmayx%2C%20Inc.&oemid=Public&ossku=Professional&scmid=Public&smBiosDm=cbmayx20%2C1&stabedgever=117.0.2045.55&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696486876&tl=2&tsu=595478&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waas [TRUNCATED]
                        Accept-Encoding: gzip, deflate
                        X-SDK-CACHE: chs=0&imp=0&chf=0&ds=50543&fs=23594&sc=6
                        X-SDK-HW-TOKEN: t=EwDoAppeBAAUGoFunEzxzyai/T0i5tnZAAR1eX0AAcUrw3JK6TQCY47gO3CrobB4yNRoVhH7JCTS8TrQbvhKpJpTxVPuZVGlzB7Lzvhjg/igquqtdxkcKY+mT7A4ZECwQ2oQEXFqEk/A3TY5peSWJju/1y2Pw7u3TOAFC7VVHs6TQpDRcKxEq2reH+0XODWUCPUCfAnh+4vzeJfBkSfTvMXMfzvBb29ERBGwIiBVFO90N2z6gpZZR8v6Sllflrh3VJ3IYnR7Qji1IKbqIcN4g2rJce+lj/6OQhnjbQzshUU0yZTyD+8Sa/ctoLjf8IMckRJ0QDR2E4MANFTnNLYQ8sbVnjzeKEX2R1AB6D9g7ZIg7nBvqbCRuiPVMUZDIsIQZgAAEMLBVnnG57FseA76lmph0AOwAfPR/nJqF8uFu7n/CO1ysXZYXPB67fDnPiG7TZ0f+KCCnsqN+2Tk+406sFaVcBZUM5pGYVAaNuW5LJoiSadzYXlJQ5hGW2VLxgij7Ma9Nuo0IXfGZ9znrXVUoBxi85lYT6/U6uZ+X59Oc9h1ynLYMuSMYptetsfLtI/moVwLZuzUVR/53PHOpIBBAuAtTDsFDkxnzCO1Kh8jK7aPtKOSoFV8G7vaR7Tidah5+h7kPb8KBCk/judG5bVC0dkP8UEDlOw3wjaJeOiLSBXjhBa9ejyq6gV5eu2ZgyUKM+4Sxa4uc2hLjjEJaVKvrdekJF7f7rZ1QGmLRtWdcT2gBRBSJ2Xvqkv4bpnJ2s6TJCmqUeGGvhrtEJNhKs2811/gkFcd0K2tFvN8NjZtMD7zGNmj1AZdshjwmU7NACVbIEsm4Y+xwhA7D30jlN6UIjUruGVmTP8cKtQ9MnW3jMmOpVUDVH1RccDIEk9erhmy3FqC1TfJBJ/FMxdJ94b2wmH+o/3h+2oaUxPIP5oozMh+r4pg2u8iMuq2RWcmP4dspMcFqTMZJBDIdM/TqXOer9t87LzlwtcB&p=
                        Cache-Control: no-cache
                        MS-CV: Vo3irSmbvkeU4wAO.0
                        User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                        X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0
                        Host: arc.msn.com
                        Connection: Keep-Alive
                        2024-11-21 18:56:26 UTC955INHTTP/1.1 200 OK
                        Cache-Control: no-store, no-cache
                        Pragma: no-cache
                        Content-Length: 2939
                        Content-Type: application/json; charset=utf-8
                        Expires: Mon, 01 Jan 0001 00:00:00 GMT
                        Server: Microsoft-IIS/10.0
                        ARC-RSP-DBG: [{"RADIDS":"1,P425116123-T1-C128000000001627409+B+P20+S1"},{"OPTOUTSTATE":"65792"},{"REGIONALPOLICY":"1"}]
                        X-ARC-SIG: QSGioGv03Xfh/NMwnV++vhuRf7uwwrYo/ZNksANqxPIeOMr7atsEzhUVj2QXsR1dXsDKRLvFgzrmUEh29CgI171ZYLQlTQauiRTtvboK6BCE8RCaJrbGJkN5N81HYD4zEgAqyxzJfDCe6W42pbBf7EKJwaJa+SVi46KCxCozwNJ3CCVB643LHl67T2lwKUR3zzmE/B8FG1E1cDx5C+/Hua2iiFOz/MdEbQzZsZbu0IUYvBmmPqMPlqb1rvrBZ31G0L/ey7Q86wH4s66XO3yvYl8LWq4w2b62r8PiX9Sn+5uIbifSISDddSPEGP7Y7O+8AiQPQBUtUQemeKxvcJEbjw==
                        Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                        X-AspNet-Version: 4.0.30319
                        X-Powered-By: ASP.NET
                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                        Date: Thu, 21 Nov 2024 18:56:25 GMT
                        Connection: close
                        2024-11-21 18:56:26 UTC2939INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 2c 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 63 6c 61 73 73 5c 22 3a 5c 22 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 69 74 65 6d 50 72 6f 70 65 72 74 79 4d 61 6e 69 66 65 73 74 5c 22 3a 7b 5c 22 6e 6f 4f 70 5c 22 3a 7b 5c 22 74 79 70 65 5c 22 3a 5c 22 61 63 74 69 6f 6e 5c 22 7d 7d 2c 5c 22 69 74 65 6d 73 5c 22 3a 5b 7b 5c 22 70 72 6f 70 65 72 74 69
                        Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"CDM\",\"u\":\"SubscribedContent\"}],\"ad\":{\"class\":\"content\",\"collections\":[],\"itemPropertyManifest\":{\"noOp\":{\"type\":\"action\"}},\"items\":[{\"properti


                        Session IDSource IPSource PortDestination IPDestination Port
                        11192.168.2.64973013.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:27 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:27 UTC494INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:27 GMT
                        Content-Type: text/xml
                        Content-Length: 3788
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                        ETag: "0x8DC582BAC2126A6"
                        x-ms-request-id: 44ae66ae-301e-001f-7627-3caa3a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185627Z-r1d97b99577tssmjhC1TEB8kan0000000aq0000000009hgf
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:27 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                        Session IDSource IPSource PortDestination IPDestination Port
                        12192.168.2.64973213.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:27 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:27 UTC494INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:27 GMT
                        Content-Type: text/xml
                        Content-Length: 2980
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                        ETag: "0x8DC582BA80D96A1"
                        x-ms-request-id: 1aa7a34d-201e-0096-3676-3bace6000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185627Z-178bfbc474b9xljthC1NYCtw9400000001tg00000000dqev
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:27 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                        Session IDSource IPSource PortDestination IPDestination Port
                        13192.168.2.64973113.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:27 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:27 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:27 GMT
                        Content-Type: text/xml
                        Content-Length: 450
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                        ETag: "0x8DC582BD4C869AE"
                        x-ms-request-id: 05856cf7-f01e-0020-4060-3b956b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185627Z-178bfbc474b9fdhphC1NYCac0n00000001x0000000000hnv
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:27 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                        Session IDSource IPSource PortDestination IPDestination Port
                        14192.168.2.64973413.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:27 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:28 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:27 GMT
                        Content-Type: text/xml
                        Content-Length: 408
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                        ETag: "0x8DC582BB56D3AFB"
                        x-ms-request-id: e579fe48-a01e-001e-648c-3a49ef000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185627Z-1777c6cb754xlpjshC1TEBv8cc0000000bk000000000rde9
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:28 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        15192.168.2.64973313.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:27 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:28 UTC494INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:27 GMT
                        Content-Type: text/xml
                        Content-Length: 2160
                        Connection: close
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                        ETag: "0x8DC582BA3B95D81"
                        x-ms-request-id: 7268c357-001e-0066-5863-3b561e000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185627Z-178bfbc474bbbqrhhC1NYCvw74000000020000000000m4dt
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:28 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        16192.168.2.6497352.16.229.162443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:28 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                        Range: bytes=0-2147483646
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-11-21 18:56:28 UTC535INHTTP/1.1 200 OK
                        Content-Type: application/octet-stream
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        ApiVersion: Distribute 1.1
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                        Cache-Control: public, max-age=164958
                        Date: Thu, 21 Nov 2024 18:56:28 GMT
                        Content-Length: 55
                        Connection: close
                        X-CID: 2
                        2024-11-21 18:56:28 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                        Session IDSource IPSource PortDestination IPDestination Port
                        17192.168.2.64973613.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:29 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:30 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:29 GMT
                        Content-Type: text/xml
                        Content-Length: 474
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                        ETag: "0x8DC582B9964B277"
                        x-ms-request-id: 02a2c6fa-b01e-0001-107b-3b46e2000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185629Z-178bfbc474brk967hC1NYCfu6000000001q000000000cs02
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:30 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        18192.168.2.64973713.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:29 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:30 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:29 GMT
                        Content-Type: text/xml
                        Content-Length: 415
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                        ETag: "0x8DC582B9F6F3512"
                        x-ms-request-id: bfe6cc7a-201e-006e-7e8c-3abbe3000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185629Z-r1d97b99577ndm4rhC1TEBf0ps0000000aw000000000b41v
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:30 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                        Session IDSource IPSource PortDestination IPDestination Port
                        19192.168.2.64974013.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:29 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:30 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:30 GMT
                        Content-Type: text/xml
                        Content-Length: 467
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                        ETag: "0x8DC582BA6C038BC"
                        x-ms-request-id: ae573645-101e-008d-516d-3b92e5000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185630Z-1777c6cb754dqf99hC1TEB5nps0000000b9g00000000n51w
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:30 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        20192.168.2.64973913.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:29 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:30 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:30 GMT
                        Content-Type: text/xml
                        Content-Length: 632
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                        ETag: "0x8DC582BB6E3779E"
                        x-ms-request-id: b54876a2-a01e-0070-6764-3b573b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185630Z-178bfbc474b9xljthC1NYCtw9400000001ng000000013kxt
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:30 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                        Session IDSource IPSource PortDestination IPDestination Port
                        21192.168.2.64973813.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:29 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:30 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:30 GMT
                        Content-Type: text/xml
                        Content-Length: 471
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                        ETag: "0x8DC582BB10C598B"
                        x-ms-request-id: 96177955-701e-001e-53b1-3bf5e6000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185630Z-r1d97b99577l6wbzhC1TEB3fwn0000000as000000000rnsz
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:30 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        22192.168.2.649744150.171.27.10443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:30 UTC375OUTGET /th?id=OADD2.10239357448969_167ANDP278VEQSWN4&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1
                        Accept: */*
                        Accept-Encoding: gzip, deflate, br
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                        Host: tse1.mm.bing.net
                        Connection: Keep-Alive
                        2024-11-21 18:56:30 UTC854INHTTP/1.1 200 OK
                        Cache-Control: public, max-age=2592000
                        Content-Length: 513505
                        Content-Type: image/jpeg
                        X-Cache: TCP_HIT
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Headers: *
                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                        Timing-Allow-Origin: *
                        Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                        NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                        X-MSEdge-Ref: Ref A: AB0A011FA57C4BD8BF0EB549FA387A41 Ref B: EWR30EDGE0208 Ref C: 2024-11-21T18:56:30Z
                        Date: Thu, 21 Nov 2024 18:56:30 GMT
                        Connection: close
                        2024-11-21 18:56:30 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 da 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 34 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 30 35 3a 31 33 20 31 38 3a 32 35 3a 34 35 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 03 00 00 00 01 07 80 00 00 a0 03 00 03 00 00 00 01 04 38 00 00 00 00 00 00 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03
                        Data Ascii: JFIFHHExifMM*bj(1r2i``Adobe Photoshop 24.4 (Windows)2023:05:13 18:25:458C
                        2024-11-21 18:56:31 UTC16384INData Raw: 3b 2e ef f6 8f f5 a8 9e ea 59 15 a3 92 76 91 95 7f 77 1f 56 63 fd 2b 32 fa 09 e4 6f de 32 aa fd d5 f3 1b 77 f2 aa 8b 14 92 b9 35 e5 d8 92 3f 9e e6 46 0d fc 3c ba b5 37 fb 46 36 db 18 82 7d ab 1f cd 23 74 fc bd aa a3 5a 48 64 58 be d9 1a 9d b9 ff 00 59 b5 71 52 25 bd c2 47 e5 c1 72 b2 c7 b7 32 32 e5 55 7e a4 d3 76 62 d4 d2 b6 d5 23 82 d5 4f 9b bc ae 7f 79 27 e9 81 ed 55 7f b6 63 89 bc c7 2d 24 bb bf 85 7f 5a cb 48 1e 4b e4 84 b6 ef 9b 1f 2e 5a ba 8d 27 c0 ba 9e a9 a0 df 6a b6 51 41 6e ba 7c 4d 27 97 7b 9d f7 9b 7f 82 21 d4 b1 f4 ef 49 c6 11 dc a5 29 3d 8e 6e fb 52 b6 66 62 77 48 d2 7d ef e1 5a af 1e a5 3e d5 11 c0 d2 08 fe ef cb 5d 0d 97 84 7c 43 75 1e 6d 3c 39 a8 2e e5 fb d2 43 8e bf 5a e8 34 af 01 f8 b5 b4 9b c8 24 f0 e7 ef a7 89 52 ca ee 5d 48 c7 f6 37
                        Data Ascii: ;.YvwVc+2o2w5?F<7F6}#tZHdXYqR%Gr22U~vb#Oy'Uc-$ZHK.Z'jQAn|M'{!I)=nRfbwH}Z>]|Cum<9.CZ4$R]H7
                        2024-11-21 18:56:31 UTC16384INData Raw: 5a 4b 21 dc d5 6a 8b 4f 71 7b 54 d6 c7 69 75 a0 5d c7 33 61 74 f8 e1 8b 8f 2a 69 11 59 7e a7 34 5a c5 6e 63 cc fa 9e 9b 6c bf dd 59 77 6e f6 c6 38 ae 35 35 9b c7 ff 00 97 68 e3 ff 00 c7 aa 26 bd 23 70 b8 6f 2c b3 67 ee ff 00 4a 2d dd 89 5c ed 1a d7 4f fb 9f da fe 6b 37 dd 68 ed 87 e9 f2 f4 35 2c 6f a5 5a ed 12 6e 61 b8 8f f4 99 36 fe 8a 07 5a e0 ff 00 b4 b2 df ba b9 6c 37 fb 47 fc 8a 24 b8 93 a8 95 73 fd e6 53 f3 1a 77 0b 33 bf b7 d6 fc 39 6b e6 7f c4 b6 d2 59 36 fc de 65 cb b2 e7 e8 07 ff 00 5e 92 f3 c6 da 7a 33 0b 7f 0f 69 be 62 ff 00 ab 95 ad 9d d9 73 fe f1 c5 79 db 4d 25 be df 32 58 f0 df f0 1a ad 75 ae d9 26 e1 1c 4d 21 fc 76 fe 74 f9 6f d0 57 b7 53 b5 be f8 8b 73 1c 6b 1c 89 68 ac dc fc 96 11 a3 e7 b8 27 06 a2 5f 88 97 e6 df cb 89 76 af 27 6f c8 9c
                        Data Ascii: ZK!jOq{Tiu]3at*iY~4ZnclYwn855h&#po,gJ-\Ok7h5,oZna6Zl7G$sSw39kY6e^z3ibsyM%2Xu&M!vtoWSskh'_v'o
                        2024-11-21 18:56:31 UTC16384INData Raw: 0f 99 87 6e bf e1 9a 71 90 34 72 5a e6 a7 e1 8d 36 f2 08 23 d0 f5 46 32 64 c8 d1 37 fa bf a7 ae 3e b9 ab 5f da 7a 5d d5 c7 97 a7 78 ea fa 29 a2 c1 f2 24 9e 48 fc b1 fe eb 1f 98 d7 40 ba 74 77 51 ac 43 50 f3 d9 97 7a aa f9 6e bf a1 ed 59 97 be 18 69 61 57 bb d3 2c 6e a4 eb 1b 7d c9 3f 0d c3 02 b6 52 89 9b 52 20 b6 d4 bc 46 ed 21 8b c7 13 b4 6a d8 8d 64 62 fe 66 3b 01 8e bf 5a b4 f7 de 34 7b 16 48 b5 38 f6 c8 bf 34 fe 5a 2b 60 9e e7 a5 63 dd 78 62 ce 0b c6 2e b2 5b 34 8d 95 93 69 f9 88 ff 00 68 0d a3 1d 33 57 d6 db 57 b4 5f 2d 2c d6 e9 78 dc d1 b6 fe 07 ae 0d 55 97 42 15 c9 99 7c 64 2d 5a 51 a9 e9 f7 91 2a e7 cc 6b 48 e4 55 c7 be 3e 5a c4 bc 8f c5 76 96 ab e7 f9 0a b3 b1 3e 5c 11 84 e9 c9 f9 b9 15 2c 62 ff 00 cc f2 ad 12 fb 4d 66 62 fe 6c 4d f2 36 7b 11 ff
                        Data Ascii: nq4rZ6#F2d7>_z]x)$H@twQCPznYiaW,n}?RR F!jdbf;Z4{H84Z+`cxb.[4ih3WW_-,xUB|d-ZQ*kHU>Zv>\,bMfblM6{
                        2024-11-21 18:56:31 UTC16384INData Raw: d9 e2 89 82 34 ac c6 dd 72 7b 01 df 1e b8 ac a5 40 d1 56 ee 77 f1 dc 22 f8 9b 50 2f 03 41 3c 52 29 59 22 52 8a a9 b3 ee 90 bf 75 b1 ce 45 51 d6 e7 d0 a6 f0 ad e6 8d 1b 6e 1a 96 66 96 59 23 f9 f1 fd f5 dd 96 2d 8e 3e 6c 67 35 ce 59 fc 45 b9 b2 f3 ed ee 7c 2f 05 e2 f2 23 f2 ae cc 4c a9 df 9c 12 f9 f5 35 99 61 e3 5b a8 b5 0f 22 5d 06 08 3e 6c b4 7f 69 25 b1 db 71 db 9a 9f 63 2e c3 f6 91 b6 e7 6f e0 db 0b 5b 2d 0f fb 3e 79 61 68 ad 64 43 6d 25 ce 19 ed f8 fb d8 ea 4f f2 1f 95 41 aa 6a 9f 61 65 d7 2d 91 63 9a fa 41 1c f2 6e 77 59 90 1d a5 40 5f ba bd 09 00 57 23 a9 78 c2 78 ef 23 95 74 18 23 17 3c 6d 92 33 1b b1 27 8e 7a 9f cb 9a ba 9a ab db f9 93 c9 a7 24 7e 7c 42 66 8e 09 37 2b 11 c6 09 3d 29 fb 27 7d 43 da 2b 59 1e 8d 26 b4 6f 63 92 d1 35 5b 98 23 46 8c f9
                        Data Ascii: 4r{@Vw"P/A<R)Y"RuEQnfY#->lg5YE|/#L5a["]>li%qc.o[->yahdCm%OAjae-cAnwY@_W#xx#t#<m3'z$~|Bf7+=)'}C+Y&oc5[#F
                        2024-11-21 18:56:31 UTC16384INData Raw: f0 4e b9 a4 e5 7d 12 1a 8b 5d 48 75 0d 2b ed d1 f3 05 cc 6b 1f 31 49 05 da 36 ec f5 3b 7a e6 9b f6 49 2d e1 58 ed b7 29 e3 e6 91 bf fa f5 47 4a 5d 5a ee f2 48 a7 b1 5b 72 df ea 19 a4 fb de a7 da b5 6e 74 dd 46 c5 52 59 ee 63 85 77 7f ad f3 03 6d 1e 85 b1 43 7c ae d7 0b 5d 5e c3 2d 74 df 10 ed 69 6e 60 9b ec ca c3 f7 ef 36 dd a8 3e bd 47 d2 b4 b4 9d 4f 4b b6 be 8a ce 39 60 69 64 c0 91 a2 6d de 58 f5 e2 99 a9 5a 19 15 6e 75 16 6b cb 18 17 3f 2c e5 db 03 fb d9 3c 01 ec 2b 2f 5c bd b2 b7 8d 9a c1 56 26 97 05 62 83 e4 da 87 95 20 af b7 6a 94 dc f4 2b e0 2a f8 8a 0d 68 4d 2c ba 65 8a c8 fb b0 b2 4b f3 2c 83 3f 7b e6 e9 9a ab 33 78 b6 2b af 32 de db ed 66 4c 6e f3 18 47 0a b7 43 b5 01 18 fa d2 db 6b 77 f1 f2 8f 1e 57 f8 9a ac 43 ad 13 fe 91 71 2e e9 17 ee aa c7
                        Data Ascii: N}]Hu+k1I6;zI-X)GJ]ZH[rntFRYcwmC|]^-tin`6>GOK9`idmXZnuk?,<+/\V&b j+*hM,eK,?{3x+2fLnGCkwWCq.
                        2024-11-21 18:56:31 UTC16384INData Raw: 85 8f 59 d0 63 fb 3c 8d 8f b4 c1 23 ee 6c 77 56 e9 f9 e2 ab db ea cf 05 c3 7f 63 d9 ed 87 f8 16 58 c4 8e bf f0 20 39 ae b7 5a be b9 49 19 2d f5 38 2d 95 57 2d 6d 72 a7 cc 6f a1 39 1f a5 67 68 31 db 43 0b 5e 35 a4 91 cb 36 7c c6 93 e5 6e be 9d 3f 21 5d 0a a7 bb 79 23 9d c3 de b2 65 78 df c5 7a a4 2b 14 f1 5d c9 1b 7f cb 35 64 89 18 7d 2a b5 d5 9e 97 69 71 2c 5a aa ea 16 2c ad 85 56 8f 72 b0 ff 00 64 d7 45 6d a8 c0 8b e6 41 b9 83 71 f3 7c bf ce 9d 7f 7d 65 05 aa be a1 3c 6d 1b 30 fd dc 8b bd 7d f1 ef 53 ed 5a 76 4b ee 2b d9 ab 5e ff 00 79 ce 47 07 85 82 b1 8b 57 d4 bf ef 90 b4 c9 86 8e ac af 6f aa c8 c7 ae d9 63 dd fc ba d5 7f 17 5d 78 7a 59 96 e3 4b f3 23 97 f8 bf 85 31 f4 f5 fa 56 2c 72 a3 72 9f de f9 6b 78 a6 d5 f5 31 96 9a 1d 1f fc 24 17 70 4c a9 6b 79
                        Data Ascii: Yc<#lwVcX 9ZI-8-W-mro9gh1C^56|n?!]y#exz+]5d}*iq,Z,VrdEmAq|}e<m0}SZvK+^yGWoc]xzYK#1V,rrkx1$pLky
                        2024-11-21 18:56:31 UTC16067INData Raw: 5b fe 7a 30 ff 00 0a cd be d2 ad 96 e9 92 de fa d1 e2 fe 19 19 8a b3 7d 45 35 5a 2c 1d 39 22 86 60 5e 7f f4 1a 76 f4 6d ce 36 a8 ab a9 a3 e7 ee 5d 5a 37 fb 3e 69 a4 6d 06 ef ac 72 5b 31 5f e1 59 f6 ff 00 4a 3d bd 3e e2 f6 73 ec 6a e8 91 f8 7c 78 66 e6 e0 df 41 3e b8 aa 7e c9 65 7e cf 6f 6d 9e 83 73 a8 3b fd 78 c7 a5 73 57 da 67 8a 75 25 8d 35 09 6d ae 8f 3b 6d b4 9d 5a 28 53 03 f8 44 39 5c fe 64 9a b4 fa 3e a2 ab 83 67 23 0f e1 f2 e4 0c bf a5 12 68 7a 95 c4 3f bd b4 93 6a a8 ff 00 59 86 eb d3 8a b5 89 a4 ba af bc 8f 65 3f 33 53 47 b0 b9 f2 e2 b3 bc f0 e6 a1 a7 37 0b 14 8d a7 c8 8f 27 a0 73 8c 37 a0 39 aa 7a a2 c5 65 75 89 fc f8 a3 8e 50 8d ba 07 57 64 e7 71 00 0e 30 de bc 1e d4 cb 68 75 d4 da 23 6b e8 c2 fd dd b7 2e bd 3f 1a de d0 5b c4 a7 73 cf f6 e9 16
                        Data Ascii: [z0}E5Z,9"`^vm6]Z7>imr[1_YJ=>sj|xfA>~e~oms;xsWgu%5m;mZ(SD9\d>g#hz?jYe?3SG7's79zeuPWdq0hu#k.?[s
                        2024-11-21 18:56:31 UTC16384INData Raw: b9 7e 1d 76 ce 05 54 b6 b4 f9 55 89 69 24 8d 77 c9 f5 24 9a 64 de 22 95 96 4f 2d e4 58 e4 52 8c ab 3e cd c0 fa ec 51 54 92 ca dc f2 d1 79 83 fd af f0 a9 33 1c 7b 7c a8 95 bf f1 da ab c7 a2 15 9f 71 2d ef b5 09 23 c4 51 49 e4 ed 09 b7 9d b8 f4 e4 f3 53 7d af 51 1b bf 7e b0 19 57 f7 9f 31 dc de 99 aa d7 12 ca 55 73 d5 7e 9b 69 89 2e 7a 36 da 99 3b 8d 2b 16 66 37 97 2c cf 3d ca c8 ec d9 66 91 77 f3 d3 bd 27 d9 e4 7f 92 49 d6 45 eb b5 a3 4d b9 1e d4 c6 79 0f 29 2a b5 47 99 77 67 7a fe 95 25 93 34 28 3e 42 d2 48 17 f8 76 8d b4 60 9e 5d a4 61 fd e6 6a 85 77 16 c0 db 9f ef 53 58 bb 36 7f f4 1a 2d 70 2e a5 fc d0 47 b2 36 5c 7f b2 b8 a8 a6 bd 92 55 c4 8f b9 5b f8 59 45 42 81 71 97 56 c7 fb b4 d7 1e 8b b7 e6 fe f5 4f 2a 01 7c d5 0b 84 8a d9 87 fb 56 c8 df cc 53 ad
                        Data Ascii: ~vTUi$w$d"O-XR>QTy3{|q-#QIS}Q~W1Us~i.z6;+f7,=fw'IEMy)*Gwgz%4(>BHv`]ajwSX6-p.G6\U[YEBqVO*|VS
                        2024-11-21 18:56:31 UTC16384INData Raw: 7f 1a 87 4c 59 db 56 9d 6e 25 59 23 54 5d bf dd 8c 93 cd 3b 08 96 e6 59 0c ca 4c 7c f4 5f e1 dd 8f 6a 6b 96 3b 8b cf e5 86 fb bf ed 7e 35 aa de 44 b0 c6 02 fe f5 54 9d ab f7 d8 76 22 b0 2d cc 90 eb 52 a5 e6 d6 12 36 6d a5 6f bb cf 50 73 d1 a9 a0 7a 16 5f cc 48 db ca 83 71 65 fb cd f2 ae 6a 3d 16 e2 79 a4 78 ae 55 56 46 62 3c b8 be 5d a3 dc f3 9c d4 b6 f2 10 b2 c6 8c ac 57 f8 7f 87 f1 a6 a4 f1 ac d8 96 26 8d f7 61 59 7e f5 51 24 d1 41 6d 24 2d 96 da 57 8f de 2f cc a4 f6 cd 42 d0 ca ab 82 ad 85 ff 00 6b d7 eb 52 22 05 dc e8 de 6c 4d cb 2a fd ec e7 ad 35 1e 74 dd 3a 7e f3 cc 5c 49 bb e6 56 c5 00 40 c2 58 9b 74 6c db bf da 50 d4 25 ec fd 4a c6 cd fe d7 cb 4e b9 60 8c cf 17 fa b6 51 f2 b7 f9 cd 3e 37 89 e3 8a 40 df 2c ad 8d df 7b 69 ef 9a 00 26 bb 90 b2 9f 9a
                        Data Ascii: LYVn%Y#T];YL|_jk;~5DTv"-R6moPsz_Hqej=yxUVFb<]W&aY~Q$Am$-W/BkR"lM*5t:~\IV@XtlP%JN`Q>7@,{i&


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        23192.168.2.649745150.171.27.10443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:30 UTC346OUTGET /th?id=OADD2.10239360615987_16QLWX2YIZJRGGD7R&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1
                        Accept: */*
                        Accept-Encoding: gzip, deflate, br
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                        Host: tse1.mm.bing.net
                        Connection: Keep-Alive
                        2024-11-21 18:56:30 UTC854INHTTP/1.1 200 OK
                        Cache-Control: public, max-age=2592000
                        Content-Length: 258855
                        Content-Type: image/jpeg
                        X-Cache: TCP_HIT
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Headers: *
                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                        Timing-Allow-Origin: *
                        Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                        NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                        X-MSEdge-Ref: Ref A: 51B5CE5836104DFDBB15F3A447F2821A Ref B: EWR30EDGE1421 Ref C: 2024-11-21T18:56:30Z
                        Date: Thu, 21 Nov 2024 18:56:29 GMT
                        Connection: close
                        2024-11-21 18:56:30 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 da 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 32 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 30 33 3a 32 36 20 32 33 3a 30 32 3a 34 32 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 03 00 00 00 01 04 38 00 00 a0 03 00 03 00 00 00 01 07 80 00 00 00 00 00 00 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03
                        Data Ascii: JFIFHHExifMM*bj(1r2i``Adobe Photoshop 24.2 (Windows)2023:03:26 23:02:428C
                        2024-11-21 18:56:31 UTC16384INData Raw: 52 73 c7 e9 4a 3f 9d 18 23 9e b4 47 bb 77 ae 69 dc 2c 38 27 71 4e 40 76 f2 df 4a 55 c1 e3 77 5e 95 22 af 63 d6 a6 e2 b0 f8 94 ed c6 3a 77 a9 ed c0 2d e9 ef 4d 8c 7c a3 df ad 58 85 70 d9 c7 07 a5 3b e8 26 89 21 e1 72 47 15 66 33 f3 7b 54 0a 30 d8 a9 63 ed 8e 6a 49 2d 02 0f 4e b4 8c e7 af ad 31 5b 1d 29 b2 1f 5a 51 13 43 b7 8e 84 63 de 9b e6 e3 a7 4a 6b 1f 97 9e 95 18 38 aa b9 16 1c ed d7 14 dd e3 77 3c fa 8a 18 e7 a7 4a 8c 9f 98 91 48 2c 0c d9 60 3a 01 48 48 0a 4d 34 91 b7 22 98 c4 2a 82 4f e7 56 16 24 66 f9 79 3c 54 4c 40 ef 4e 63 51 31 c7 1d 8d 31 0e 90 81 ed 4c 2d 9f a5 31 9b 1c 9e 69 ac d8 e7 d6 a8 43 db 02 90 fa 8e 3f ad 44 58 1e 49 a0 90 39 14 ec 03 a4 3e 9d 3d 6a 36 20 60 01 c1 a7 f2 30 33 9a 8d 8f ad 31 58 18 f7 1d e9 99 1d 07 5a 50 3e 5d bd bd 69
                        Data Ascii: RsJ?#Gwi,8'qN@vJUw^"c:w-M|Xp;&!rGf3{T0cjI-N1[)ZQCcJk8w<JH,`:HHM4"*OV$fy<TL@NcQ11L-1iC?DXI9>=j6 `031XZP>]i
                        2024-11-21 18:56:31 UTC16384INData Raw: 85 d4 9e 47 6f 5a 6b 0f 98 03 d6 a6 61 fe cd 47 22 fc d9 ed 5b c6 57 38 aa d2 b6 a3 3f 1a 01 3b 8e 3a 7a d2 12 a7 8e 68 00 97 cf e9 5a 9c c0 b9 03 af 4e b4 0f bc 49 a5 c6 57 1e 9c 8a 42 d8 e3 6f 26 ad 19 c8 38 04 83 d7 b5 1d 16 94 ab 6e f5 1d e9 17 f9 76 ab 31 62 a9 27 23 d2 a4 4f e6 29 14 63 93 d7 b5 48 83 8f f0 a0 91 62 1e 82 a5 5e 68 51 f3 71 d6 9e 9f 74 67 a8 34 00 aa 31 c0 a9 a3 18 5c 8a 45 ce ed c4 54 90 e3 76 08 e6 82 5e e2 2a 93 8c d3 d5 4e ec fa 54 91 ae e6 cf 6a 91 23 f9 b0 07 26 95 86 3e d5 70 a0 e2 ae 43 1f 72 32 2a 3b 58 c9 c0 22 af db c4 71 90 38 f4 a6 67 29 58 6c 71 7e 14 8c 17 b0 fc ea e2 c7 85 c6 de 7b 9a 46 87 3c 1e 9d e8 33 e6 28 6c cf 14 a9 11 3c e3 9a b4 62 01 b0 9d 05 3a 14 f9 70 46 29 58 7c e4 0b 1e 0e 40 a9 15 7f 2a b0 63 1d 3b 0e
                        Data Ascii: GoZkaG"[W8?;:zhZNIWBo&8nv1b'#O)cHb^hQqtg41\ETv^*NTj#&>pCr2*;X"q8g)Xlq~{F<3(l<b:pF)X|@*c;
                        2024-11-21 18:56:31 UTC16384INData Raw: ed f2 f3 da b4 48 81 ad 21 0d cf 4a 8f cc f5 fb b5 1c cd ff 00 ea a8 1a 42 32 09 ab e5 0b 96 83 81 ce 68 2f 9f ad 55 de 4a f1 d2 8d de ad cd 2b 06 a5 af 33 3d 68 32 77 ed 55 7c cc f4 a7 06 ca d5 01 3f 98 77 64 75 a5 59 70 c4 93 55 b7 f7 34 19 32 d8 aa e5 02 e2 cc 77 62 a4 59 32 b5 9f 1c 84 54 b1 be 38 a8 71 12 2e 07 3d e9 3c c2 7a 54 06 4f 97 03 9a 0c 80 ae 05 4d 8b 45 86 7c 73 9a 89 9f 3c 8e b5 11 73 b7 8a 69 7f 5a 2c 3b 92 b3 76 cf 34 85 fb d4 3b cf 7a 63 38 e4 d3 b0 73 32 76 93 e6 cd 34 b9 e9 50 17 21 78 a4 69 31 f4 a7 60 bb 26 dd 86 e6 9b 23 e7 eb 50 79 9e f9 a8 da 52 56 8b 08 95 a4 a6 97 3d aa 2d c3 af a5 45 24 a7 77 a0 15 6a 37 15 c9 a4 97 0b c1 a8 da 5f 94 d4 2e e3 77 d6 9a cd fa 55 28 88 97 cc 25 4e 4e 2a 33 27 cb cf 4a 61 3f 2d 47 90 5b 06 a8 07
                        Data Ascii: H!JB2h/UJ+3=h2wU|?wduYpU42wbY2T8q.=<zTOME|s<siZ,;v4;zc8s2v4P!xi1`&#PyRV=-E$wj7_.wU(%NN*3'Ja?-G[
                        2024-11-21 18:56:31 UTC16384INData Raw: 00 e9 9c 72 6b 85 d5 3e 3c 7c 17 d2 a1 32 4b e3 cb 1b 90 06 42 db 9f 30 fe 42 b9 fd 43 f6 ae f8 1d 63 6c b7 0f af ea 13 86 e0 24 16 4c ef f8 80 6b 29 54 76 d0 4a 12 be c7 b4 08 d7 85 4c 0a 69 8c 8e 77 8f a5 7c c3 e2 df db 8f c0 96 33 11 e1 af 0a 6a 9a aa ff 00 7e e1 8d b9 3f 81 06 b8 df 12 7e de ba 8c 96 0d 16 8b f0 f2 de ce 73 90 26 b9 bd 12 85 3d 8e dc 0c fe 75 8b 9b 46 ca 92 96 ac fb 39 93 b9 19 1e a2 9f 28 58 c0 77 38 03 a0 c5 7e 6b ea ff 00 b7 6f c7 98 2e 9a 28 20 f0 d0 8c 93 b7 16 01 b8 f7 f9 a8 8b f6 e7 f8 f5 32 65 ee 7c 2e 0a f3 8f ec c0 71 ff 00 8f 54 4a a9 b4 28 53 ea 8f d2 5b 68 99 df ce 95 18 26 7e 44 00 fe 66 ad aa 37 45 8d b1 fe e9 af cd 36 fd b9 3e 39 c9 19 46 d5 bc 3b 19 61 82 53 4a 19 1f 43 ba aa dc 7e da 9f 1b 65 8d 63 7f 12 e9 89 b5 48
                        Data Ascii: rk><|2KB0BCcl$Lk)TvJLiw|3j~?~s&=uF9(Xw8~ko.( 2e|.qTJ(S[h&~Df7E6>9F;aSJC~ecH
                        2024-11-21 18:56:31 UTC16384INData Raw: 60 7c af d0 57 1e 39 5b 34 f7 74 7e c9 eb f2 7f d5 bf 13 c7 ab 28 fb 27 cc b5 d7 ff 00 4a fe b5 fc 0f 6f 93 c4 76 a9 ff 00 30 ed 41 c0 1f c3 01 ed 4d 8f c4 69 2a 83 16 87 a9 36 7d 62 2b f9 d6 c0 76 39 e7 14 17 7e 7e 73 f9 d7 c2 4a a4 d2 b2 7f 81 c8 dc 6f b7 e2 65 9d 66 62 bb 86 83 79 9c f4 39 ff 00 0a ce d4 3c 51 7d 04 91 a2 78 4b 52 90 3b e0 b2 e7 03 dc f1 5d 21 67 db fe b1 b3 f5 34 8d e6 9e 77 b6 3f de 35 9c a5 39 2d 75 f9 20 56 ec 1a 5d e3 4f 18 26 ca 6b 72 47 dd 92 b6 2c 1f 37 2a 0f 5f fe b5 65 c6 ce 18 72 7d f2 6a fd 81 3f 69 52 4f 20 e3 f4 af bd e1 bc 6c e0 a3 06 fa f6 38 eb c7 76 7c 6b f1 ba 46 ff 00 85 f1 af 33 46 46 f9 8e d0 79 cf bd 61 34 79 e0 38 c7 5e 6b a2 f8 e1 01 9b e3 96 b7 27 99 83 1c 87 8e c6 b1 44 4a 23 cb 8e bc e6 be f3 2d 7c ca e7 74
                        Data Ascii: `|W9[4t~('Jov0AMi*6}b+v9~~sJoefby9<Q}xKR;]!g4w?59-u V]O&krG,7*_er}j?iRO l8v|kF3FFya4y8^k'DJ#-|t
                        2024-11-21 18:56:31 UTC16384INData Raw: 95 33 aa 9e 21 97 0c c4 b0 21 f9 a4 f3 08 7c 83 93 54 83 ed 93 20 71 8a 04 e8 06 09 e6 b1 74 cd 95 7b 16 de e4 86 e7 f2 a4 92 72 50 7c f9 27 b5 52 69 8b 2e 4f 26 a0 92 eb 1f 51 49 52 2b eb 05 b9 1c 0e 7a 9f 5a 8c c8 7a 77 aa 6d 73 86 27 3d a9 ab 72 0f 00 fe 15 5e cc ce 58 84 c9 e4 70 af 90 79 3d 69 be 70 2a 73 c1 15 59 a5 53 de 9b e6 28 6f 6a 7c 86 6e aa 64 b3 31 2f ed 4d 8d 0f 53 d2 a3 33 8e a2 97 cf 07 a1 e0 51 61 73 26 4d e5 85 e4 9e 7b 52 46 a3 a9 3c d4 29 38 6e a7 f3 ed 49 e7 2e e2 59 80 c7 7f 40 2a 18 36 89 89 c7 5e fd 69 92 be 39 07 8a 8e e9 2e e2 b1 8b 51 9a d2 58 ec 2e 18 ad bd db 29 11 4c 47 55 56 e8 48 f6 35 4e 6b 8c b7 f4 a3 73 39 49 16 24 93 ae 0f 5a af 24 84 b7 3d 2a 23 26 73 da a3 67 1d 37 53 d8 c6 52 44 bb fe 6c 8e 69 a6 5f 57 fc ab a2 f8
                        Data Ascii: 3!!|T qt{rP|'Ri.O&QIR+zZzwms'=r^Xpy=ip*sYS(oj|nd1/MS3Qas&M{RF<)8nI.Y@*6^i9.QX.)LGUVH5Nks9I$Z$=*#&sg7SRDli_W
                        2024-11-21 18:56:31 UTC16065INData Raw: 2b 78 a3 92 52 b8 fc e7 af e1 48 c7 1c 9e 94 dc e5 49 15 1b 0d cb cd 59 8b 26 52 a1 38 a6 83 f3 64 75 a6 13 d0 d0 b9 df 8f e1 a0 8d d9 22 be d6 db de 94 9c bf d6 a3 cf cc 07 a7 4a 70 24 75 3d 69 32 d1 22 9c 72 7f 86 9c a7 76 49 e0 7a d4 31 e4 b7 3d 3b d3 c9 ec 7e b4 8b 43 d8 e1 b6 8e f4 d2 41 e9 da 9a 41 2b 9c d3 47 0c 46 71 49 96 4a 3e ef 27 8a 31 9e b4 c0 72 d9 f4 a5 dd 9e 07 15 00 29 19 c0 1d 28 53 86 c6 72 69 b9 01 80 ee 3b d3 ff 00 8b 77 7a 3a 17 1d c7 8c 15 ea 4f d6 a4 c7 6e f5 0a f3 83 f9 d3 94 b7 23 ad 66 cd 90 fc e7 81 fa d3 c3 66 4c 8a 88 01 d3 b8 a7 c6 4e ec 8e 0d 44 8d 63 b9 31 3f 2f 4c 1a 6e 41 e0 9e b4 d6 7d bd 7a fa d1 21 fc 2a 2d 73 54 3b a7 03 f1 a2 99 b8 05 0a 07 1e b4 52 b3 19 3e a3 2e 18 90 dd 6a a2 cc c1 b0 0e 31 4b 3e 64 73 bb ae 78
                        Data Ascii: +xRHIY&R8du"Jp$u=i2"rvIz1=;~CAA+GFqIJ>'1r)(Sri;wz:On#ffLNDc1?/LnA}z!*-sT;R>.j1K>dsx
                        2024-11-21 18:56:31 UTC16384INData Raw: d3 8f bd ea 7a 53 55 99 54 64 e7 e9 49 c4 a4 c1 d4 95 c2 0f 97 38 a1 6d d0 b6 e6 73 b4 0e 00 f5 a6 e6 e0 e4 a4 aa 8a 3a 82 39 3f 4a 70 91 8a e1 bd 6a 6d 62 ae 87 6c f9 72 ae 78 f5 a6 cc 73 80 78 22 89 19 87 44 23 3c 82 6a 20 e7 cc fd e7 2b 9a 62 e6 d4 73 47 2e df 91 15 bb 92 4f f2 a8 1c 4a 17 2a 32 c3 b0 ab 12 30 1c 87 c0 f4 aa ec cc 1b 8e 87 bd 52 0d 88 d1 5d b3 91 b4 f5 3c d4 32 fd e1 90 70 33 fc aa c3 2a 3b 64 f3 8a 86 41 87 0a 3b 9a 66 94 df bc 8f 9e 7c 5c bb 7c 5f a8 91 f7 4c e7 02 a8 a8 f4 38 3e 95 a9 f1 01 02 f8 e7 53 43 da 62 46 3a 76 ac 91 c2 8c d6 2c fa 2c 3b bc 49 10 85 eb 42 9f 98 92 6a 30 5b 14 f5 50 3a 13 9a 93 a9 0a a7 2d 9e de b4 e3 9d f9 5e 71 4d 1c 71 8e 4d 1d 0f 19 a9 18 a4 10 fd 7a f7 a7 e0 0c f1 81 4c cf 52 29 73 8c 11 d0 d3 d8 05 c9
                        Data Ascii: zSUTdI8ms:9?Jpjmblrxsx"D#<j +bsG.OJ*20R]<2p3*;dA;f|\|_L8>SCbF:v,,;IBj0[P:-^qMqMzLR)s
                        2024-11-21 18:56:31 UTC16384INData Raw: 6f 6a 5a ff 00 29 a7 cc fa b8 59 5d b1 3f e8 c7 eb b8 7f 8d 5c b3 b4 b9 45 c1 b7 eb ee 3f c6 be 47 3a 27 c5 98 dc 01 e3 8d 50 11 d3 32 1a 70 d2 7e 2d 49 21 2f e3 9d 50 1f 50 c6 93 ff 00 09 3c be 67 d7 d1 59 4f 2e 7c d8 c0 20 f1 82 3a 54 77 9e 1f 49 f4 bb 98 9d 15 99 d4 95 04 8f bd 5f 21 3e 97 f1 8d 13 0b e3 cd 40 2a f2 18 31 fd 68 4d 3b e3 16 e0 4f 8f 35 02 07 20 ab 1a 4b 4f b2 35 0f 33 db 75 5d 03 c4 30 c9 22 36 8f 70 55 7a 38 c1 04 7a 8c 57 3b 24 45 24 31 ce a6 26 5e a3 be 7d eb 81 d2 a1 f8 af 3e a5 1c 17 bf 11 35 18 6d d3 99 36 c8 77 11 e9 5d c4 33 4a 11 51 a4 69 9d 46 3c c9 4e 59 8f f7 98 f7 26 b6 8e bd 05 b1 26 14 f0 ec a1 8f f0 fb 54 77 0f 1a c2 40 c1 c7 14 cb 87 05 be e6 5c f5 63 eb 51 48 a0 ae 1b bf 61 eb 5a a0 3c af f6 9f 62 6d 74 87 3d 03 b0 fd
                        Data Ascii: ojZ)Y]?\E?G:'P2p~-I!/PP<gYO.| :TwI_!>@*1hM;O5 KO53u]0"6pUz8zW;$E$1&^}>5m6w]3JQiF<NY&&Tw@\cQHaZ<bmt=


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        24192.168.2.649746150.171.27.10443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:30 UTC375OUTGET /th?id=OADD2.10239360615986_1M5N6Y5ACPFWCCI4D&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1
                        Accept: */*
                        Accept-Encoding: gzip, deflate, br
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                        Host: tse1.mm.bing.net
                        Connection: Keep-Alive
                        2024-11-21 18:56:30 UTC854INHTTP/1.1 200 OK
                        Cache-Control: public, max-age=2592000
                        Content-Length: 305259
                        Content-Type: image/jpeg
                        X-Cache: TCP_HIT
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Headers: *
                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                        Timing-Allow-Origin: *
                        Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                        NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                        X-MSEdge-Ref: Ref A: 59CDCF573FA64A729AC8BAD72BFC8378 Ref B: EWR30EDGE0120 Ref C: 2024-11-21T18:56:30Z
                        Date: Thu, 21 Nov 2024 18:56:30 GMT
                        Connection: close
                        2024-11-21 18:56:30 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 da 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 32 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 30 33 3a 32 36 20 32 33 3a 30 32 3a 30 34 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 03 00 00 00 01 07 80 00 00 a0 03 00 03 00 00 00 01 04 38 00 00 00 00 00 00 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03
                        Data Ascii: JFIFHHExifMM*bj(1r2i``Adobe Photoshop 24.2 (Windows)2023:03:26 23:02:048C
                        2024-11-21 18:56:31 UTC16384INData Raw: 52 17 27 d6 86 e7 fa 83 de 9a dd 78 ef d8 f7 a4 cf 6f ce aa c4 0f fe 2c fe b4 a8 0e 79 fa d3 33 d4 02 7e a2 9e b9 db 93 4f 98 5c b7 1c 01 23 83 f8 53 64 c7 7a 33 81 f8 d2 48 73 da 9c 64 44 e0 ac 37 3e b8 a3 be 33 c7 7a 4c 8c e2 8c fa 8f c2 b5 b9 ca e0 48 b9 f5 fa fb d3 d4 fd 6a 1e 9f e3 4f e7 1f c8 e6 aa e4 38 93 2c 98 c7 1f 51 53 c3 2e 3d 7f 1a a8 a7 eb d2 a4 57 e9 c5 04 34 68 c5 2e 57 ad 4a b2 76 fe 75 41 1f d3 f9 f4 a9 e2 72 47 6e be b4 ac 49 75 5f 3c 66 ac 44 7d 7d 6a 8c 67 e6 ff 00 eb d5 98 e4 c0 c5 26 16 2e 40 e7 75 5a 46 1f ad 67 a3 f7 c7 eb 53 ac 9d ce 7e 95 0d 01 73 78 c6 01 ff 00 eb d3 59 b3 d7 f9 54 1b ff 00 fa d4 bb fd 0f 7e 29 0c 94 91 bb 9f e7 46 7f fd 55 11 6f 9b 9f ce 8d dc fe 1c 1a 02 e4 e0 03 d3 b5 2e 07 4f e9 51 42 d8 ef de a4 66 1d 8d
                        Data Ascii: R'xo,y3~O\#Sdz3HsdD7>3zLHjO8,QS.=W4h.WJvuArGnIu_<fD}}jg&.@uZFgS~sxYT~)FUo.OQBf
                        2024-11-21 18:56:31 UTC16384INData Raw: 14 ae 1c a2 63 de 9d b7 22 94 03 48 b4 87 61 70 38 c5 3b 23 ad 22 d3 f1 9e 94 0c 40 c6 98 cf 8a 93 1f 4a 86 45 f7 fd 68 01 bb c9 fc e9 8c 7b d0 ca 7a 53 1b 3e 95 44 01 27 3d 31 48 cd df fa d2 37 f2 a6 67 3d ff 00 0a 69 5c 42 b3 13 41 24 2d 34 13 d4 8a 73 72 bd 3f 2a ad 80 6b 7a fb d2 e7 de 99 da 9a 58 f6 a6 04 db ba 64 8f 4a 46 6c 77 ed d6 a1 dd 81 9e 33 df 26 98 ce 48 e7 d2 95 90 0f 72 73 f8 d4 4e d8 cf a5 0e fe d5 0b bf bd 30 11 9b de a2 66 e3 93 43 35 43 23 8e 9f cc f4 aa 48 91 4b 93 da 91 df bf 4e 2a 36 73 dc fd 29 8c f9 e8 7f 0a ab 07 28 e6 93 da a3 67 c9 eb f9 f7 a6 b1 e7 3f 9f bd 46 cc 7d 7a 55 24 3d 89 19 f1 fd 69 37 8c 72 7f 5a 87 71 a0 b6 3a 8e fd 29 d8 5c c5 85 93 8e de dc 52 86 c9 ce 3d c6 2a af 99 86 a5 12 60 63 3f 91 a9 b0 f7 2c 6e e3 9a 6b
                        Data Ascii: c"Hap8;#"@JEh{zS>D'=1H7g=i\BA$-4sr?*kzXdJFlw3&HrsN0fC5C#HKN*6s)(g?F}zU$=i7rZq:)\R=*`c?,nk
                        2024-11-21 18:56:31 UTC16384INData Raw: b1 e9 4d 55 60 72 07 b0 ae 8a f3 43 9a 29 b6 6c e3 19 04 0a 23 d1 a4 3c 05 3b ba f2 3a d5 7b 44 2e 53 0a 10 fd 69 5b 76 79 eb e9 5b 0f a6 3a ee 24 11 83 ce 45 47 fd 9f 20 3f 70 9e 78 c5 1c c8 66 4b 03 d4 fe 5e b4 c6 62 38 15 a5 75 66 e9 c9 56 fc ba 56 7c f0 b6 ec 60 d5 26 98 10 ef 24 e7 fc 9a 92 35 27 b7 e1 8a 55 b7 38 3c 73 56 2d 62 20 e0 8a 1b 02 58 a0 fd d8 38 3e e6 a6 85 3b 11 f8 d3 e3 25 17 6e 05 39 5b 6a e4 e3 39 ac dd cd 07 27 f9 cd 47 72 eb d3 34 d9 a4 c0 e0 f7 e9 54 e6 98 e4 ff 00 8d 2e 5b 81 24 84 15 e3 f3 aa f3 1a 63 49 e8 6a 29 24 3e de 87 34 d2 b1 4a 21 30 1e 95 5d b0 3b 53 a4 93 35 0b 4a 0f 1d 48 fd 6a ae 3e 51 cc 46 7f cf 15 1b 30 0b db af 1c d4 52 4b f2 f5 ff 00 eb 54 32 4d c6 3a 51 a9 7c a4 e4 8c 8e 28 c2 9e 33 fa 75 aa 66 7f 98 9e 31 eb
                        Data Ascii: MU`rC)l#<;:{D.Si[vy[:$EG ?pxfK^b8ufVV|`&$5'U8<sV-b X8>;%n9[j9'Gr4T.[$cIj)$>4J!0];S5JHj>QF0RKT2M:Q|(3uf1
                        2024-11-21 18:56:31 UTC16384INData Raw: cf d4 62 aa 4e 80 c6 70 33 e9 57 09 99 d5 a0 ba 19 53 63 a9 1d ea 94 df 7b 8f c6 af 5f 21 07 ae 31 d8 d5 26 90 29 e4 67 de ba a2 ee 79 95 23 66 44 d8 ee 7a 55 6b 87 ca 91 8a 9e 67 53 93 b8 73 d7 1d aa 9d c1 eb 8c 7e 35 66 13 d8 82 66 c7 63 cd 57 99 81 e8 4f a1 00 53 a7 63 d4 1f a5 40 e4 01 cf e2 31 56 91 cb 29 11 4a 77 1c 8f ff 00 5d 57 90 1f c3 a5 4c d8 ec 7e b5 14 dd 7a 55 da c6 0d 95 a4 5e e3 f0 af 47 f0 78 91 7e 07 db 6c 94 46 1b c5 05 94 6d ea 44 49 93 f4 c1 af 3a 97 bd 7a 77 84 5d 23 f8 0f 62 be 5e e6 9b c4 f2 05 3b 7a 62 24 1f d4 7e 55 85 4d cc e5 b3 3c 5f c7 cb bf f6 a8 f1 59 07 20 dc cb 80 4f fb 09 54 be 17 af fc 56 da db 29 23 11 9c 10 7f e9 a5 5d f1 a1 cf ed 53 e2 c2 48 c1 ba 93 a7 6c aa 7f 8d 53 f8 58 03 78 c3 5b 2a e4 6d 53 82 0f 5f de 7f f5
                        Data Ascii: bNp3WSc{_!1&)gy#fDzUkgSs~5ffcWOSc@1V)Jw]WL~zU^Gx~lFmDI:zw]#b^;zb$~UM<_Y OTV)#]SHlSXx[*mS_
                        2024-11-21 18:56:31 UTC16384INData Raw: 16 bb 6b e1 31 7d e2 af 15 48 fe 16 5b 81 0b d9 e8 ca ab 71 e6 cb e6 1c 86 27 18 24 8a b5 71 fb 3d 7c 26 ba 8c c5 71 37 c4 09 15 97 0c 51 6d e3 df 91 ce 32 bc 57 ad ca 6f 78 1f b9 1f 44 3c 7e 66 9f 0e 97 ac dc d9 35 d4 31 bc 90 c6 7e 67 8e 11 fd 4f e7 44 a3 1e ac d1 4d a5 63 c5 b4 7f d9 cf e0 d6 88 21 d3 ec b4 9f 88 d3 c3 21 67 33 cb a8 5b 79 71 11 d9 db 68 23 3d b0 0d 6b 45 f0 37 e1 3c 33 6c 4f 09 f8 8e e5 1d 08 66 9b 5f 45 eb c6 30 ab 9e 46 6b d2 5a 2b a2 33 f6 96 5f 51 e5 2d 30 c5 79 e7 0f f4 b6 da 3b 2a 81 8f a7 14 95 38 76 1f b4 9b 39 6f 11 7c 2c f8 57 ae 8d 35 75 8f 85 b0 ea 2d a4 e9 cb a7 d9 34 da d4 ea d0 db ab 16 58 f2 ac 33 82 cc 72 46 79 eb 58 eb f0 33 e0 b4 73 34 b0 fc 0f b2 12 76 61 e2 2b 9f e4 5e bd 02 48 e7 46 e6 f6 e0 b7 72 59 7f c2 9a cb
                        Data Ascii: k1}H[q'$q=|&q7Qm2WoxD<~f51~gODMc!!g3[yqh#=kE7<3lOf_E0FkZ+3_Q-0y;*8v9o|,W5u-4X3rFyX3s4va+^HFrY
                        2024-11-21 18:56:31 UTC16384INData Raw: a2 2f 2c 9f 2f 51 c7 bd 1e 76 0f f3 cd 51 59 1b 77 ca 7f 01 4f de 7b 9e bf ad 4f 28 ee 5d f3 b2 bf d3 34 ef 38 fb 1f ad 53 12 10 3a f6 e7 14 e0 ff 00 2f 1e bd 69 72 8a e5 c8 e4 2c f8 ff 00 26 b4 f4 76 64 93 8e 8d db d6 b1 ad db 32 0c 9c 56 b6 96 1e 4b c4 41 8d a3 ae 3b 56 75 16 86 b4 f7 3a 48 66 58 ad d5 49 f9 80 e4 0a 7a 4c de 60 c7 1f d2 b3 e6 91 63 18 1c b6 7f 2a 6c 73 48 ef 96 27 68 eb c7 15 c6 e2 77 45 d9 1b 6d 71 f2 0c 1e b4 8d 39 3d 4f e5 5c f4 9a 9c 62 5c 2c 83 8e a4 9e 2a c4 3a 8f 99 d3 8f a1 ac dd 36 6d 0a a8 d1 b8 97 68 e7 9f 7a ae b3 12 a4 e6 a9 cd 75 bf 39 3c 52 24 a0 f1 91 d6 a7 90 da 35 2e cb bb c9 8f ae 3d a9 ac ff 00 2f 24 fb 1a 8d 5b 03 83 db f2 a6 b3 03 8c d7 3c 96 a7 a1 4a d6 29 6a 12 ba f3 9f c4 55 33 3b 73 b8 fd 73 57 ef 99 19 30 00
                        Data Ascii: /,/QvQYwO{O(]48S:/ir,&vd2VKA;Vu:HfXIzL`c*lsH'hwEmq9=O\b\,*:6mhzu9<R$5.=/$[<J)jU3;ssW0
                        2024-11-21 18:56:31 UTC16065INData Raw: a4 2a 9f 2f 3f ad 2e c1 8c e7 ea 6a 75 42 79 c7 e5 42 a0 2b 8c f7 a5 71 10 ec f9 b9 cf 07 a5 35 93 e6 ce 3f 4a b2 ca 3b 8e ff 00 95 24 80 6e e4 7f f5 e8 b8 15 bc b3 dc 7e 5d a8 f2 d7 1d 7f 3a b1 8f 9b f0 e6 8d a4 f0 47 7e 98 a2 e3 d0 ae b1 83 c9 1f 4e 29 ae 9c f2 3b 63 8a b2 ca 49 e0 1c 52 32 ff 00 9c 51 70 b2 2b 08 c7 eb 46 dc 7e 55 3b 2e 5f 80 3e a3 bd 37 cb 07 b1 ce 78 14 5c 44 1b 0e 73 d7 b0 34 9b 08 ea 3e b5 63 69 c7 20 f5 e2 9c ca a1 7a 75 1c d2 28 aa ca 7a f3 ec 31 4d db 8e 83 bf 35 33 67 77 1c 53 71 c6 3f 97 7a 77 10 cc 0c 1c e7 a7 5a 42 07 19 04 71 e9 4f db df a7 a5 19 e3 3f 9d 49 71 64 4c 39 e9 f4 a3 6f cd db d8 d3 f9 dd 92 33 c7 14 9c fa 7c b8 c0 14 8a 23 65 c7 6f ae 69 98 c2 fc c3 f0 35 2b 67 b1 fc e9 08 c7 5f ca 81 dc 8b 6f 1d 47 b8 a6 b8 1d
                        Data Ascii: */?.juByB+q5?J;$n~]:G~N);cIR2Qp+F~U;._>7x\Ds4>ci zu(z1M53gwSq?zwZBqO?IqdL9o3|#eoi5+g_oG
                        2024-11-21 18:56:31 UTC16384INData Raw: 3d bf 3c 54 3d 0a dc 91 70 1b 8c fe 15 34 23 8e ff 00 85 45 00 05 b9 e7 f1 a9 d7 1d 8f d2 90 d3 24 4c 8e bf ad 4d 18 ca e0 0a 8d 70 57 fa 0a 9a 31 8a 91 8e 8f 2b c8 1d aa 75 62 57 a6 0f f3 a8 d7 1f e3 4e 04 8e 47 e3 4a c4 b6 d3 24 ce 1b f9 7b 52 ee ca e3 f9 d4 4c d9 4e f9 ee 69 ea 41 5e ff 00 5a 4c bb 8e ea 78 1f 5a 5c 0c e7 f2 a8 b7 7d 7e 82 97 a6 79 a5 60 25 52 07 39 e6 94 36 57 35 1e ef 97 91 f8 52 ab 63 1f 29 f7 a2 c2 64 8d f7 86 7f 2a 19 b2 72 71 f9 d4 6e 46 46 3f 3a 46 6c 7a f1 d6 95 98 e2 3f 77 27 f5 a6 83 9f e6 69 a1 b0 31 fa d3 b2 3f fd 54 31 dc 33 fc fb d2 92 7f 5a 6e ec f1 cf 5c 81 46 70 7a 9a 43 24 04 1e 7f 3a 72 f2 3a f7 a8 94 f7 07 bf e7 4e 5c e3 34 9e a2 64 83 ee fa 51 90 39 39 23 1d 05 37 23 03 22 86 20 f0 73 e8 29 08 90 12 39 19 ff 00 0a
                        Data Ascii: =<T=p4#E$LMpW1+ubWNGJ${RLNiA^ZLxZ\}~y`%R96W5Rc)d*rqnFF?:Flz?w'i1?T13Zn\FpzC$:r:N\4dQ99#7#" s)9
                        2024-11-21 18:56:31 UTC16384INData Raw: 08 17 6f 04 9d fb f3 ef 91 9f c2 9b 6e 97 d0 c9 23 c9 75 04 fb c8 0a af 1e c0 87 d3 82 47 ff 00 aa 8e 62 7d 9a 22 5b 0b 87 5f 35 25 0b b7 b1 03 3f ad 44 d0 94 99 9a 69 ad ca b0 c6 4b 7c dc 7a 8f ca ae cf 67 73 24 ca d2 c5 1b 79 78 31 bf 95 f2 8f 62 79 35 22 5b f9 bf 33 c5 21 db 96 21 08 e7 b0 27 8c e3 22 9f 33 1f b3 5d 8c d3 1c 4d 1b 04 95 9b 9c e3 ef 71 ff 00 d6 a8 52 68 96 39 06 f3 1b 29 0a 77 44 cb b8 9e 9f 53 c5 68 de 09 e1 8d 5f 64 c4 6e 3b bc a8 41 29 ee 73 da a0 fe da b2 48 7c ef b4 bc 60 9c 06 90 b4 79 f5 ea 31 de 8e 66 4b a6 88 ad 49 91 58 b8 95 43 63 19 4e 3e a2 9f 6f 69 e5 44 0c 97 3e 6b 60 e0 b1 c6 7d 06 29 6e 35 28 fe 58 9a 55 cb 75 90 83 b4 7e 40 9a a9 0d f4 37 53 2d b4 92 c4 d2 30 e1 52 e3 69 f4 07 04 67 38 a7 cc 16 4b 42 c2 c2 9b 5b 20 21
                        Data Ascii: on#uGb}"[_5%?DiK|zgs$yx1by5"[3!!'"3]MqRh9)wDSh_dn;A)sH|`y1fKIXCcN>oiD>k`})n5(XUu~@7S-0Rig8KB[ !


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        25192.168.2.649743150.171.27.10443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:30 UTC346OUTGET /th?id=OADD2.10239357448970_1TNLOVSCGCA1OJSDO&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1
                        Accept: */*
                        Accept-Encoding: gzip, deflate, br
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                        Host: tse1.mm.bing.net
                        Connection: Keep-Alive
                        2024-11-21 18:56:30 UTC856INHTTP/1.1 200 OK
                        Cache-Control: public, max-age=2592000
                        Content-Length: 475456
                        Content-Type: image/jpeg
                        X-Cache: TCP_HIT
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Headers: *
                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                        Timing-Allow-Origin: *
                        Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                        NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                        X-MSEdge-Ref: Ref A: CD21D6D522D34AE6A59F5C438012120E Ref B: EWR311000102009 Ref C: 2024-11-21T18:56:30Z
                        Date: Thu, 21 Nov 2024 18:56:29 GMT
                        Connection: close
                        2024-11-21 18:56:30 UTC15528INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 da 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 34 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 30 35 3a 31 33 20 31 38 3a 32 36 3a 31 32 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 03 00 00 00 01 04 38 00 00 a0 03 00 03 00 00 00 01 07 80 00 00 00 00 00 00 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03
                        Data Ascii: JFIFHHExifMM*bj(1r2i``Adobe Photoshop 24.4 (Windows)2023:05:13 18:26:128C
                        2024-11-21 18:56:31 UTC16384INData Raw: 6f 73 9f ee e6 9f 29 3c e8 bf e6 a8 a4 f3 a3 35 9c d3 03 fc 5c d2 79 ca 3f 8a ab d9 93 ed 0d 15 96 33 fc 4b 4e 57 4f ef 56 53 4d fe d7 de a7 23 b1 e0 35 1e cc 5e d0 d5 56 f4 6a 77 99 8a cc 5f 33 77 de 5a 72 ac 9d da a7 95 1a 29 5c d2 f3 7d e8 f3 4e ea a2 a9 20 e4 35 4c a1 fb d1 ca 83 98 b2 b2 9f c6 9c b2 55 75 53 b6 9d 82 7a d4 94 4e ae 29 77 e1 aa be dc f3 4b 8f 6a 00 b0 d2 51 e6 8a 83 9a 39 fe ed 00 58 f3 28 df 50 7c d4 65 ff 00 da a0 09 d5 f3 4b bc d5 75 66 eb 4e 56 73 fc 34 01 2e fc d1 b8 d3 15 cf f7 68 de 4d 00 48 cc 68 a8 f2 7b 51 40 1c 0b 0a 31 ed 4a c0 0a 3a ad 7a b7 3c de 51 30 b4 da 7f 4e 9d 68 c9 a4 2b 0b 1a b3 f4 a7 34 6c 3a d3 56 9c cc 68 bb 0b 21 8a 07 41 4a d8 a3 ef 7d ef 96 80 b8 e6 81 da c3 5b 14 8b c5 39 8e 28 ce 68 01 bd 79 a4 51 4e f9
                        Data Ascii: os)<5\y?3KNWOVSM#5^Vjw_3wZr)\}N 5LUuSzN)wKjQ9X(P|eKufNVs4.hMHh{Q@1J:z<Q0Nh+4l:Vh!AJ}[9(hyQN
                        2024-11-21 18:56:31 UTC16384INData Raw: f1 ce ab ff 00 1e 96 da a4 8b ff 00 4c e3 2b fa b5 48 fe 0d f8 81 a9 b6 2e 6c ee 63 1b 7e f4 f3 8f d7 93 5e e9 e6 e8 f0 2b 21 d4 2d a3 1f c3 e5 b7 f2 15 5d b5 9f 0c aa e5 ef 1a 4f 9b e6 55 53 f3 1f 7a 5f 59 9f d9 89 4b 0e 96 ec f1 6b 6f 84 7a f5 c3 7f a5 dc db 42 7f 8b 6c 85 bf 90 ad 2b 6f 83 01 55 4d c6 a7 24 87 fb b1 47 b5 7f 36 cd 7a e4 9a e7 87 59 63 6f 2b 9f e1 6e 56 9c da c6 8a 17 78 b6 66 55 fe 2f e1 5f ce a1 e2 2a f6 2d 50 a4 79 bd b7 c2 8d 21 24 5c e9 f2 5d 1e 36 f9 f3 9f e9 5b b6 7e 14 83 4c 5d b0 58 d8 d9 ee c2 fe e2 3d ef f9 8a eb 3f b7 74 68 23 67 fe cc 69 37 37 f1 37 ff 00 aa a3 93 c4 ba 53 fc 9f d9 b2 28 5f e1 8e 3d ab f9 d6 6e ad 56 5a a7 4d 18 2f a2 5e 05 c3 ac 98 5f e2 66 f9 57 fa 53 d3 4c 11 6d 33 c0 bf 37 d7 fa 56 df fc 24 11 cb 1e d1
                        Data Ascii: L+H.lc~^+!-]OUSz_YKkozBl+oUM$G6zYco+nVxfU/_*-Py!$\]6[~L]X=?th#gi777S(_=nVZM/^_fWSLm37V$
                        2024-11-21 18:56:31 UTC16384INData Raw: 7e bf de fc 29 68 1a 92 ae b6 b2 58 ab c0 b6 36 f2 6d c2 ac f9 f9 bf d9 0d d4 1a 8e c3 50 d1 a4 fb f6 7f 65 9a 35 21 9a 3c bf 3d 4f 2d ce 2b 39 ec a2 59 96 03 72 d1 b2 af cd 3b 7d c5 fc 56 97 50 8e 7b 76 8d 27 68 ee 96 4e 23 96 0f 99 f3 db d2 ab 95 01 a7 62 da 45 f5 aa 9b b9 fc f8 d5 b2 cb 1c 87 3f 40 0d 5b 93 4b b6 d4 6e a2 b9 b3 d6 a5 b5 da bb 16 0f 91 93 1e eb de aa be 99 71 7c cb 2c 92 ac 71 ac 7f ea e7 b4 dd bb df 3d aa 9b d9 de d8 5c 64 f9 4f 23 31 1f 2a 93 c7 d2 92 02 dc 9e 11 90 37 97 26 a7 04 8a d2 17 f3 3c b4 4f eb 55 ef f4 fb 1b 6b 8c ad ca c4 bf 72 49 ad 9b 6b 2f e0 c3 9f c2 9c d6 1e 28 4b 85 7b 0b 99 24 b7 5e 7c b9 23 12 26 3e 84 64 51 7c 35 09 3c b1 2d 8c 6a 59 87 ef 1b 29 f5 f6 cd 35 7e e1 65 d8 34 bd 17 4f ba 8e 44 83 5e f3 16 36 f9 55 98
                        Data Ascii: ~)hX6mPe5!<=O-+9Yr;}VP{v'hN#bE?@[Knq|,q=\dO#1*7&<OUkrIk/(K{$^|#&>dQ|5<-jY)5~e4OD^6U
                        2024-11-21 18:56:31 UTC16384INData Raw: 31 ed eb 4d 7f 11 78 a6 d7 4d 93 4f b4 b3 d2 27 96 59 0c 76 df bb 67 79 a4 1d c7 63 cf af a5 57 d3 75 54 9e ea d6 3b cf 16 4f 72 fe 6c 9e 5c 50 59 6c 56 4e 57 f7 b8 1f ea f7 7a f2 71 d6 b2 ae b5 2f 1a 5c d8 db 6a 70 78 85 ac 63 b6 90 79 4d fd 8e 8b 1f 04 83 b9 47 38 3d 33 d7 15 6a 37 de c1 cc 74 1a 7d fe a3 2c 32 5c 6a 76 76 2b 35 b4 63 cd 59 3c d4 56 ec 76 21 ca 8a af e2 2d 3e ca e9 67 fb 05 8b 5e 5d 4f 06 ff 00 36 da ec 42 d6 ee 07 de df fc 44 7a 7a 53 34 ff 00 f8 4b 0c 2d 3e af 7d a6 dc c7 23 6f 8f ca b2 97 cc 8c b7 f0 e7 25 4a fe b5 77 46 bd 9e da f3 75 f2 ac 49 12 9f 35 62 5d e2 3c f7 3b 46 17 23 b5 4b d1 dd 14 ac d5 8e 67 56 d5 7f 77 67 61 a8 f8 4e e6 f2 76 8f cc 92 58 f5 14 85 26 e7 90 c1 4e 70 7e bc d6 f4 9a 9f 85 f5 3d 2e 00 bf db d1 5a b6 3c fb
                        Data Ascii: 1MxMO'YvgycWuT;Orl\PYlVNWzq/\jpxcyMG8=3j7t},2\jvv+5cY<Vv!->g^]O6BDzzS4K->}#o%JwFuI5b]<;F#KgVwgaNvX&Np~=.Z<
                        2024-11-21 18:56:31 UTC16384INData Raw: 8a bb 74 f1 b4 6b e6 24 f2 0d b8 dd 12 86 fc 71 c1 a4 8d b4 f8 ec e4 30 45 73 3d c4 79 11 aa a9 4d d9 ec c3 91 8a eb bb 64 18 ba e2 c2 ba 82 c7 7b 2a cb 2d ac 65 d5 62 93 b7 af be 6b 26 ee 6b 27 f3 e5 12 f1 d6 38 d9 77 6e cf d3 bd 74 b1 f8 59 ef 6e 23 bd d4 ae 60 82 e1 94 79 71 41 1b ef ff 00 be 87 73 58 9e 24 f0 9b b4 d2 4b 63 63 a9 5b b2 b1 dc d1 c0 ed bb 03 00 7c c7 00 57 4c 20 d2 46 12 9a 6f 43 8f d5 ef ae 46 e8 c3 2c 69 bb 3f 2f ca b5 86 ec e2 4c 8f 98 74 da bf 35 75 12 f8 5b 58 0c db ed 2e 64 0d fe ad a4 8c f4 f7 02 b2 ae b4 ab 9b 76 65 11 48 d2 2f 1b 7c a2 ad 5d 30 94 4e 79 27 d8 cc 90 bb ed 26 2a 1d 36 af f7 bf bb 52 4d 65 78 55 86 d6 5d ad fd da 62 da 4a 7f e3 e6 7e 1b 95 f9 7f c2 b4 4d 19 d9 91 ab 6c 93 23 e5 ff 00 76 9a 44 ac b8 dd b7 fd ef 9b
                        Data Ascii: tk$q0Es=yMd{*-ebk&k'8wntYn#`yqAsX$Kcc[|WL FoCF,i?/Lt5u[X.dveH/|]0Ny'&*6RMexU]bJ~Ml#vD
                        2024-11-21 18:56:31 UTC16384INData Raw: 94 59 ea 97 de 3f d0 c4 9b 2c ac f5 0b 9d bf c5 22 a4 7f d4 d6 6e a1 f1 08 db da b5 c1 d1 60 81 76 9d ad 3d e8 ed e9 81 5c 55 bf d9 ed 55 67 b6 9f cc ea 3f 79 ce e3 eb f2 8e 3e 95 43 c4 17 3a 66 a3 63 fd 9f 7f 6d fb a8 f9 59 19 4a b6 f2 3b 71 f2 fe 74 95 59 31 fb 18 1d a7 fc 2c 1d 56 56 61 6f a7 c3 27 fb 71 c6 fb 79 fa 9a b1 0f 8d f5 26 b3 93 ed 36 70 2e e4 3b 5a 09 19 59 7e 84 1e 0d 79 e5 86 ac f0 c7 1e 25 f3 55 63 54 58 d9 86 d5 c0 ed eb f5 a9 2e 35 24 99 a4 df 3a c5 1c 8b ff 00 2c d4 b7 cf f9 51 cd 3e e1 ec e1 d8 bf 71 e2 18 f5 16 9e 3b 89 f5 09 76 b6 cf 2a 4b b7 dd 19 fa 10 43 62 a8 2e a9 73 05 bc ef 6f 79 1a c4 aa 13 fe 3d 23 99 ba 67 83 c7 cd 8a ab 7d f6 4b e8 e3 8a 78 ed bc a5 5c 32 ac 9f bd 62 7d 0f 15 2f 87 b4 eb 5b 2b a6 12 ea b1 b4 4a b8 81 19
                        Data Ascii: Y?,"n`v=\UUg?y>C:fcmYJ;qtY1,VVao'qy&6p.;ZY~y%UcTX.5$:,Q>q;v*KCb.soy=#g}Kx\2b}/[+J
                        2024-11-21 18:56:31 UTC16069INData Raw: 78 f5 f4 1a 1c 37 8d 05 fc 5a a6 9f 32 af cd e6 46 bf 2e 79 03 db 35 04 8d 64 db be c9 73 a9 49 0b 7f d3 44 5d c3 f1 af 49 60 9a 8d d3 4f 7b e1 0f 0b de 33 4b e6 79 93 ce 53 cc 19 c9 5f 91 be ef b5 12 68 ba 0c 37 1a bd e5 ef 80 ec a7 fe d0 88 7d 82 ce da f6 4b 7b 6d 3d fb b4 6c 84 96 fc 49 e6 8b 30 ba 3c c2 18 20 5b e8 c9 8a 76 56 8f 0a d2 32 be d3 fc aa 79 23 b2 78 76 3c 0d 27 7d cb b1 1b 3e e7 19 aa be 20 b3 bc d3 6e 24 32 58 dc db 5b ee c2 b4 73 f9 88 bf f0 3f ea 6a 9a 5f 81 b4 79 b2 63 fd a6 a0 68 b7 36 97 a5 c8 bb d1 65 ff 00 7b cc 3d 7d aa cd 9c 04 c2 b1 c6 ac c2 35 da bd 77 55 0f b7 49 1e d3 b7 8f e1 6d a7 e5 f7 a7 5a df de 37 c8 92 79 7f c5 bb ee aa fe 34 6a c6 8d 68 e4 c7 ce df 2b 2f 1b 95 7d 3d 69 3e d1 03 48 a8 f2 f9 bd 3e f4 9f cf 1d ab 3e 19
                        Data Ascii: x7Z2F.y5dsID]I`O{3KyS_h7}K{m=lI0< [vV2y#xv<'}> n$2X[s?j_ych6e{=}5wUImZ7y4jh+/}=i>H>>
                        2024-11-21 18:56:31 UTC16384INData Raw: 9f d6 ad 58 68 7e 06 6d 49 85 c7 89 f5 0c cb c7 9b 1e 9a ec 92 7a e7 26 b4 7e 21 78 53 c7 ba 3e 8a ba f6 a1 e0 5d 4a cf 46 56 11 cb 77 3e 15 e3 3d 0f 98 8a 72 ab 9e 84 8c 55 ff 00 87 7f 0d bc 53 e2 a6 8e fb c3 5a 44 73 da 5b 64 cb 3d cc e2 3b 7e 47 4d df c5 f4 a5 7d 0a b2 32 6c 66 f8 5f e1 ab cc da 2f 88 35 59 e3 93 e6 8d a7 16 d6 d3 0f f6 b1 92 cb ed 45 64 fc 51 f8 71 ab 78 66 e2 7b cd 67 53 d0 a2 f9 b7 2c 56 97 7e 63 31 3f c2 a1 46 3f 0a 2b 45 ca d6 e6 4d c9 3d 84 6d 27 50 2d 91 63 27 fc 05 92 ab dc 58 dd db ee 13 59 de 47 ff 00 01 cf f2 ae 95 57 53 7d ae 1b 6a af fc f4 52 ab 5a b6 d0 a4 70 b4 b3 ea 70 2b 75 db 1c fb bf 3c e2 bc 49 63 e5 1e 97 fb cf 4b ea e9 9e 7c be 51 5c 7e f1 4f f7 5a 85 d9 f3 63 cc c7 f5 ad eb dd 66 43 7d e4 22 db 4a bf c3 b9 40 6f
                        Data Ascii: Xh~mIz&~!xS>]JFVw>=rUSZDs[d=;~GM}2lf_/5YEdQqxf{gS,V~c1?F?+EM=m'P-c'XYGWS}jRZpp+u<IcK|Q\~OZcfC}"J@o
                        2024-11-21 18:56:31 UTC16384INData Raw: f0 ac 5b 36 32 49 24 9b 95 b7 28 3f 7b e5 c7 6a 16 c2 7b 93 49 19 4f bf b7 e5 6f 9b 6f cd c7 b5 36 dc 48 15 8a ee db c0 5d bf 37 e9 4e 91 dd 23 60 17 cb 2d fc 55 1a 5d 6d fe 1d 8d fe cd 50 68 49 24 45 26 58 e5 8f 96 fb ac bf 2f e7 8a 6c 87 72 aa 3b 33 47 bb ee b7 cd ff 00 d7 a8 da 7d cb 82 de ed 4c 79 f1 27 3f 31 fe 94 ec 2b 91 dc 2b a4 8c 4f ca 3f f4 2f f1 a8 de 59 23 da e1 b7 7c c0 fe ee a4 b9 61 22 e1 3e 50 b4 d5 c2 c7 e6 27 58 d7 2a ab f5 ad 3a 19 36 59 bc ba 8f 57 d2 fe c8 f3 aa cd 14 99 f9 97 ef 7d 7d ea 92 09 2d ff 00 d1 dd bc bf 2d 4f ca df 79 40 fe 75 1c 31 a3 dd 49 73 f2 ac b2 f0 df ec 8f 7a b3 1e 75 0b 55 48 99 56 3d df 2c d2 fd ee 3a 80 a3 9f ce 9f 2a 5b 09 bb 8c b8 32 0b 56 92 06 fd f2 af cb b9 b6 ad 68 e8 b7 31 49 67 bd a5 69 1b fe 5a 6e f5
                        Data Ascii: [62I$(?{j{IOoo6H]7N#`-U]mPhI$E&X/lr;3G}Ly'?1++O?/Y#|a">P'X*:6YW}}--Oy@u1IszuUHV=,:*[2Vh1IgiZn


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        26192.168.2.64974220.103.156.88443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:30 UTC265OUTPOST /v3/Delivery/Events/Impression HTTP/1.1
                        Accept-Encoding: gzip, deflate
                        User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                        Content-Length: 1512
                        Content-Type: text/plain; charset=UTF-8
                        Host: arc.msn.com
                        Connection: Keep-Alive
                        Cache-Control: no-cache
                        2024-11-21 18:56:30 UTC1512OUTData Raw: 50 49 44 3d 34 32 36 30 38 31 35 34 32 26 54 49 44 3d 31 26 43 49 44 3d 31 32 38 30 30 30 30 30 30 30 30 31 36 31 35 36 30 39 26 42 49 44 3d 39 37 36 31 36 38 38 39 33 26 50 47 3d 50 43 30 30 30 50 30 46 52 35 2e 30 30 30 30 30 30 30 49 52 55 26 54 50 49 44 3d 34 32 36 30 38 31 35 34 32 26 52 45 51 41 53 49 44 3d 31 46 39 38 39 35 38 36 42 42 34 45 34 33 42 45 42 34 34 45 44 43 45 35 34 30 30 37 43 31 31 37 26 41 53 49 44 3d 65 30 31 36 61 32 37 32 36 63 34 65 34 37 32 65 38 64 36 36 32 66 66 62 65 39 63 64 34 30 34 36 26 54 49 4d 45 3d 32 30 32 34 31 31 32 31 54 31 38 35 36 32 32 5a 26 53 4c 4f 54 3d 31 26 52 45 51 54 3d 32 30 32 34 31 31 32 31 54 31 38 35 36 31 36 26 4d 41 5f 53 63 6f 72 65 3d 30 26 26 44 53 5f 45 56 54 49 44 3d 31 46 39 38 39 35 38 36
                        Data Ascii: PID=426081542&TID=1&CID=128000000001615609&BID=976168893&PG=PC000P0FR5.0000000IRU&TPID=426081542&REQASID=1F989586BB4E43BEB44EDCE54007C117&ASID=e016a2726c4e472e8d662ffbe9cd4046&TIME=20241121T185622Z&SLOT=1&REQT=20241121T185616&MA_Score=0&&DS_EVTID=1F989586
                        2024-11-21 18:56:31 UTC394INHTTP/1.1 200 OK
                        Cache-Control: no-store, no-cache
                        Pragma: no-cache
                        Content-Type: application/xml; charset=utf-8
                        Expires: Mon, 01 Jan 0001 00:00:00 GMT
                        Server: Microsoft-IIS/10.0
                        ARC-RSP-DBG: []
                        X-AspNet-Version: 4.0.30319
                        X-Powered-By: ASP.NET
                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                        Date: Thu, 21 Nov 2024 18:56:30 GMT
                        Connection: close
                        Content-Length: 0


                        Session IDSource IPSource PortDestination IPDestination Port
                        27192.168.2.64974713.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:31 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:32 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:32 GMT
                        Content-Type: text/xml
                        Content-Length: 407
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                        ETag: "0x8DC582BBAD04B7B"
                        x-ms-request-id: 239436ba-d01e-0028-7bd5-3b7896000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185632Z-r1d97b9957789nh9hC1TEBxha80000000av000000000gbsa
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:32 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        28192.168.2.64974813.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:32 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:32 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:32 GMT
                        Content-Type: text/xml
                        Content-Length: 486
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                        ETag: "0x8DC582BB344914B"
                        x-ms-request-id: 30a318d1-401e-0083-0f28-3c075c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185632Z-178bfbc474bw8bwphC1NYC38b400000001kg0000000121sa
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:32 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        29192.168.2.64974913.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:32 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:32 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:32 GMT
                        Content-Type: text/xml
                        Content-Length: 427
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                        ETag: "0x8DC582BA310DA18"
                        x-ms-request-id: bdf962e5-c01e-0066-1b8c-3aa1ec000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185632Z-178bfbc474bfw4gbhC1NYCunf400000001wg00000000dkws
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:32 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        30192.168.2.64975013.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:32 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:32 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:32 GMT
                        Content-Type: text/xml
                        Content-Length: 486
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                        ETag: "0x8DC582B9018290B"
                        x-ms-request-id: a1d80e42-301e-0096-338c-3ae71d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185632Z-r1d97b99577gg97qhC1TEBcrf40000000aq0000000002k28
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:32 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        31192.168.2.64975113.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:32 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:32 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:32 GMT
                        Content-Type: text/xml
                        Content-Length: 407
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                        ETag: "0x8DC582B9698189B"
                        x-ms-request-id: b82db720-b01e-0053-528c-3acdf8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185632Z-1777c6cb754gvvgfhC1TEBz4rg0000000bf000000000tuqp
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:32 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        32192.168.2.649752150.171.27.10443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:32 UTC346OUTGET /th?id=OADD2.10239381681309_1UONBZH0MSLU4XT86&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1
                        Accept: */*
                        Accept-Encoding: gzip, deflate, br
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                        Host: tse1.mm.bing.net
                        Connection: Keep-Alive
                        2024-11-21 18:56:33 UTC856INHTTP/1.1 200 OK
                        Cache-Control: public, max-age=2592000
                        Content-Length: 585710
                        Content-Type: image/jpeg
                        X-Cache: TCP_HIT
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Headers: *
                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                        Timing-Allow-Origin: *
                        Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                        NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                        X-MSEdge-Ref: Ref A: 78ADAB9CCA73445AA3BE2D83D2AC820E Ref B: EWR311000102049 Ref C: 2024-11-21T18:56:33Z
                        Date: Thu, 21 Nov 2024 18:56:32 GMT
                        Connection: close
                        2024-11-21 18:56:33 UTC15528INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 00 00 00 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03 04 04 04 04 05 09 06 05 05 05 05 0b 08 08 06 09 0d 0b 0d 0d 0d 0b 0c 0c 0e 10 14 11 0e 0f 13 0f 0c 0c 12 18 12 13 15 16 17 17 17 0e 11 19 1b 19 16 1a 14 16 17 16 ff db 00 43 01 04 04 04 05 05 05 0a 06 06 0a 16 0f 0c 0f 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 ff c0 00 11 08 07 80 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                        Data Ascii: JFIFCC8"}!1AQa"q2
                        2024-11-21 18:56:33 UTC16384INData Raw: 23 a2 03 8a 36 77 c5 28 20 0a 33 5e 2d cf b0 e5 43 70 3b 53 58 77 a7 b7 34 98 26 9d c4 e2 41 20 cf 02 91 51 aa c0 4c 9e 45 3f 66 3b 55 73 91 ec c8 10 11 da a5 42 71 d2 83 c7 5a 33 8a 4d dc ae 5b 0e 06 9d 9f 7a 8f 75 19 f7 a4 04 99 3e a2 82 d8 ef 51 19 31 d4 d3 0c a7 ad 16 15 cb 01 a8 32 0a ac d2 9a 03 13 4e c1 72 c7 98 0f 7a 42 f9 e9 50 83 91 46 71 4c 44 db c8 a0 9c d4 5b e9 37 13 d2 81 32 5c d3 19 c7 ad 37 0c 7a 93 4e f2 b3 d4 d3 d1 13 66 c8 cb 8a 46 39 a9 d6 11 e9 f5 a7 08 47 a5 3e 64 1e cd b2 af 38 e2 8d 84 f6 ab 9e 50 fe ed 2f 94 07 6a 5c e8 3d 91 4b ca 34 e1 16 2a d1 4f 6a 36 7a 1a 39 c5 ec ca e1 3d a8 29 53 ed a4 db 47 30 b9 0a e5 33 4d 68 aa d6 05 35 94 55 73 09 d3 29 b4 55 0c 91 1c f4 ab cc 3d 45 34 a0 ed 56 a6 cc a5 48 cf f2 cd 35 a2 39 ad 02 83
                        Data Ascii: #6w( 3^-Cp;SXw4&A QLE?f;UsBqZ3M[zu>Q12NrzBPFqLD[72\7zNfF9G>d8P/j\=K4*Oj6z9=)SG03Mh5Us)U=E4VH59
                        2024-11-21 18:56:33 UTC16384INData Raw: 9a 5c c5 72 84 68 31 d2 9e 23 c5 0a 40 e2 94 b5 2e 66 3e 54 1e 5a f5 a5 f2 c0 f4 a6 f2 68 e4 51 cc c2 c8 76 c5 f4 a3 60 03 20 0f a5 26 5b de 95 49 ef c5 17 63 b2 1a 57 07 81 4d 71 8e d9 a9 ba d3 59 73 47 31 2e 25 76 eb 41 1c 72 2a 6f 2f 71 c8 a6 ba e3 b1 aa e6 46 7c 84 68 c5 6a 45 65 3d 69 b8 cf 6a 08 c1 c0 a2 e9 8d 5d 16 22 00 72 0d 58 57 e3 04 55 34 35 62 37 03 83 59 cb 73 a6 9c d1 61 36 1e 08 a0 ed ed 4d 4c 13 9c 54 a0 0a c9 9d 51 95 d0 8a 40 ef 52 70 46 41 a8 98 28 e4 53 0b 60 e0 54 f2 dc d3 da 59 13 34 60 af 06 a1 f2 9b 38 cd 01 c8 a4 92 52 39 a6 a3 24 0e a4 18 bb 30 79 34 1e 38 a6 19 78 ce 45 30 c8 0d 52 8b 25 d4 88 e7 62 78 a8 f6 e4 7d da 03 00 73 9a 6b 4c 47 41 5a 28 b3 27 38 f5 24 54 51 d4 1a 77 92 8f d0 d5 73 72 47 06 85 b9 c7 39 a7 cb 31 7b 5a
                        Data Ascii: \rh1#@.f>TZhQv` &[IcWMqYsG1.%vAr*o/qF|hjEe=ij]"rXWU45b7Ysa6MLTQ@RpFA(S`TY4`8R9$0y48xE0R%bx}skLGAZ('8$TQwsrG91{Z
                        2024-11-21 18:56:33 UTC16384INData Raw: 86 37 71 fe 90 e7 62 e6 03 df f8 73 d3 bd 24 5a 66 ab 1d f3 d8 5a df c1 61 24 81 1f 7d bb ef 57 5f bb c7 5c 8e 07 3e 95 34 f7 7a a4 11 5d 43 e7 46 d2 42 a5 e1 73 86 60 e9 ed dc 72 6b 2d 8b f5 28 dc 5b 78 98 d9 5c 8b 6d 76 3b 58 61 0a 64 8f ca 0a 5f 27 a0 cf de c5 57 95 f5 78 f4 59 83 c9 e6 cf 0d c0 91 19 e3 fb e7 18 ed c7 7e 9d 2b a6 b1 d3 27 8b 46 37 3a 8e ab 6f 77 75 39 0f b9 d7 72 84 ee 81 46 36 9e 7a 1e f5 5f 5a 8a 18 e0 8e 2b 4b a8 e5 8e 36 0b 23 96 c6 c2 c3 80 ca 7a 1e 3a f4 a7 cc 3e 53 0e ce 4d 6e 7b f5 13 5e 47 6b 20 55 75 78 ad 57 e6 7f 4e 7f c9 ad 91 69 af c7 70 5e 7d 6a e9 e6 55 3f bb db e5 05 ef d0 76 35 2e 87 65 6d 25 ed ba cb 32 c6 88 0b ef 1f 36 38 fb be fd 0f 1d b8 ae 86 0b f8 12 e6 68 89 5b 86 87 6c 49 21 43 ba 65 7e a0 63 a6 39 e7 b5 4c
                        Data Ascii: 7qbs$ZfZa$}W_\>4z]CFBs`rk-([x\mv;Xad_'WxY~+'F7:owu9rF6z_Z+K6#z:>SMn{^Gk UuxWNip^}jU?v5.em%268h[lI!Ce~c9L
                        2024-11-21 18:56:33 UTC16384INData Raw: 06 cf ff 00 5d 1b 71 53 ec f6 a3 6f b5 66 3b 90 60 fa 50 ab 9e d5 3e df 6a 5d 94 82 e5 63 1e 7b 53 5a 11 e9 56 b1 ed 46 06 de 45 3d 46 a5 62 8c 91 7b 54 2d 19 07 35 a4 c8 08 e9 50 bc 3e 94 d7 31 a4 66 67 91 41 00 d5 a7 88 e7 a5 46 63 3e 95 d3 14 ec 6a 99 0e d1 db 34 6d 1e b5 23 21 a6 ed e7 b5 6b 18 36 3b 8d da 7d 68 da 7d 4d 3c 29 a7 05 1d c5 5f b3 02 2c 11 d2 8c 31 a9 b6 8e c3 f3 a3 6f a5 52 4d 01 0e 08 ea 28 e0 54 bb 0f ad 21 5a 77 60 45 8e f4 60 8a 79 c0 6a 6b 11 4f 9d 8e c3 7b 51 4e 2d 9e d4 84 9c d1 cc c7 ca 25 39 4d 34 b7 a9 a3 77 a5 2e 60 e5 1e a4 8a 2a 3c 93 d4 d1 53 ed 03 d9 9f 10 be c3 77 33 9c ed 64 fd 7f a5 52 64 66 9b 08 70 a0 7c c4 f6 a7 65 8e e7 72 dd 7b 1a 8a d2 42 f3 61 df 61 cf 04 8e 2b f5 46 ee 7c 19 6c 04 36 f8 67 39 56 cf 4f f3 9a 48
                        Data Ascii: ]qSof;`P>j]c{SZVFE=Fb{T-5P>1fgAFc>j4m#!k6;}h}M<)_,1oRM(T!Zw`E`yjkO{QN-%9M4w.`*<Sw3dRdfp|er{Baa+F|l6g9VOH
                        2024-11-21 18:56:33 UTC16384INData Raw: db cc b6 8a 6d 99 4e 64 57 23 90 c7 8d be a3 91 cd 5f f8 85 aa da de 59 4e f0 4f 0c 6a d7 44 43 14 56 c2 25 96 3f ef 00 3a 30 c7 d0 d6 4e 97 77 9d 3d dc 18 5a 49 80 55 1f 67 27 23 3d db b0 c8 1c 0a 04 3b 4f 2b 1c 43 ed 88 19 8b 10 ee ab 92 3f bb 8c 1e 0f b7 f3 ab 17 17 91 c4 96 f0 a8 66 91 7f d7 65 7a 7f 78 7b fd 69 d2 48 f2 e4 47 67 70 92 bc ab c0 87 62 92 00 2c a0 77 05 48 20 ff 00 8d 17 f7 5e 1d 96 d4 4b 6d 6d 22 48 58 05 cf de 49 01 ef ea 08 07 8e f5 9d 87 72 9c ed 14 33 00 14 18 d9 b2 77 4b f9 fe 1d 2a 71 1e 63 59 6d a7 32 2b b6 dc 86 c6 df 7f 7a a4 d1 5b c9 24 a6 49 4e 24 19 64 db f3 63 af 1e 83 de 9d 6f 12 6e 6f b3 4c cd e5 a1 ca 91 d7 27 03 ea 79 a2 c1 72 ca bc d0 45 e7 85 6d b1 b8 0a 14 ed cb 1f 6e c7 03 a7 a5 6c d8 d8 5b 4c b1 ce e1 65 86 f8 37
                        Data Ascii: mNdW#_YNOjDCV%?:0Nw=ZIUg'#=;O+C?fezx{iHGgpb,wH ^Kmm"HXIr3wK*qcYm2+z[$IN$dconoL'yrEmnl[Le7
                        2024-11-21 18:56:33 UTC16384INData Raw: eb c5 61 eb 3e 4e 9f 23 da 87 b8 10 b0 dd 66 25 8c 67 af 3b 8f 7e fc fb 8a d2 fb 54 3f d9 13 35 ce 81 6b 21 5d bf e9 d1 2b 2c d1 31 38 43 fe d8 e2 b1 75 89 2e ef e3 f3 e5 49 e6 8b cd 22 06 91 be 54 c8 e4 0f 7f e9 49 03 2a c1 00 96 e3 7c a4 cd c7 38 fe 0f 7f 7c 54 b2 b2 44 57 6c 7e 63 30 c1 24 f0 07 af b0 fd 68 89 05 a5 a7 9c 65 42 a9 ff 00 2c 9b ef 1f 7c 7a 53 12 54 bd 25 0c ca 8a cb 9d d8 c2 8c 75 c9 1d a9 08 d6 f0 a6 a7 05 96 a5 1b df da 4b 70 ae cd be 68 db 0a 8a 57 19 c7 7e 9d 7b 57 4f f1 06 24 8f c1 f1 c1 05 a4 8f 24 04 cd 3b c8 ea 16 12 46 07 3f c4 c7 70 e3 da b2 3c 28 b6 28 b6 ba 74 ed 02 ad ba cf 96 c9 56 76 71 90 a4 f7 1c 8c 7d 6b b8 f1 46 a6 8f a6 de 5b 4b 19 fb 44 31 29 31 c7 6c 1f 1b 50 03 f3 e7 81 f7 bd 49 14 ec 08 e4 da c6 c7 54 d7 6d d7 fb
                        Data Ascii: a>N#f%g;~T?5k!]+,18Cu.I"TI*|8|TDWl~c0$heB,|zST%uKphW~{WO$$;F?p<((tVvq}kF[KD1)1lPITm
                        2024-11-21 18:56:33 UTC16067INData Raw: 3e 43 94 f9 e3 56 19 e4 8e aa 73 d3 9c 1f 4a e7 24 28 9c 09 8f 27 72 63 a8 fa fa 8a f4 05 8d e0 d0 2d 6e 6f 20 8e 6b 78 d4 79 93 c4 bb a4 81 c9 c8 47 53 c3 1f 7f 7a 6d de 99 a2 f8 83 7c 56 16 09 1c 91 8d e2 43 18 5f bc 06 72 46 30 37 0e 3d 09 aa 8c ac 44 a3 76 70 28 22 56 0c d0 fc dd d9 b9 c7 ff 00 5a a6 bf 8a 27 46 94 24 8a 33 c1 03 6a 9f 61 e9 53 5b 40 96 c6 46 78 dd 9b 25 1c 48 bf 77 db ff 00 af 4d 17 79 46 89 b7 46 9d 17 3f 32 9f c3 b5 69 b9 25 0b 57 4f 31 62 df 81 ee 39 3f 87 73 56 ef d1 45 ae 09 11 b2 9f 94 11 d7 fc 0d 24 f1 db cb 69 f6 98 3e 69 22 38 38 fe a3 d6 a8 49 71 36 76 b6 e6 5c fc 84 9a 7b 92 d9 66 27 83 ec ea 93 7d f6 3b 99 c0 fd 07 b5 3e de e6 df 3b 44 40 30 18 38 e3 38 ac d9 43 b2 9c 9d bb 4e 4a 9e 95 2c 5e 5b 33 2a 09 37 2a e5 be 5e 9f
                        Data Ascii: >CVsJ$('rc-no kxyGSzm|VC_rF07=Dvp("VZ'F$3jaS[@Fx%HwMyFF?2i%WO1b9?sVE$i>i"88Iq6v\{f'};>;D@088CNJ,^[3*7*^
                        2024-11-21 18:56:33 UTC16384INData Raw: f7 a7 3d c9 0a ef 04 2a a2 15 e5 64 19 da 3d 07 a8 ef 50 19 a2 96 6c 5c 8f 29 b6 e5 04 6d 80 73 ed e9 42 b8 0f 8c 90 0c 11 64 44 ad f3 6d fe 3a 66 a0 44 40 45 10 6f b4 30 e1 15 be ef bf b8 aa b2 45 70 f7 2d f6 66 66 11 ae e6 cf dd 18 ef f5 e2 a6 79 9d 5d 6e dd 0f 9a d1 e2 37 23 83 fe 7d 29 95 cc 52 8e 5b 99 2d 76 95 63 36 71 b8 9e 99 fe 75 24 3a 77 9c 5a 36 1b 99 bf 8f 77 53 db 1e 94 bf da 2e cc 0c e1 82 ee c4 8b 19 da 1f e9 e8 7d ea 3b a9 89 0c 6c 15 97 68 19 19 e9 f8 f7 ab 16 84 d7 1a 6e a5 0d be e1 bd 0e ed aa 84 f0 7f 1e e2 88 e0 9d d2 48 44 91 c2 ac 03 0d c3 a1 f6 f7 c7 6a 75 e5 cd e0 92 3b 6b 89 4c 65 94 1d 80 e4 7d 40 1f cb b5 32 f1 4c 9b 7c c6 32 08 bf 78 19 3e 5c fe 7d ea 55 c9 b8 c9 a3 68 0b 02 fe 60 7e e4 f5 ff 00 0a 8a 70 91 28 89 a5 66 5c 11
                        Data Ascii: =*d=Pl\)msBdDm:fD@Eo0Ep-ffy]n7#})R[-vc6qu$:wZ6wS.};lhnHDju;kLe}@2L|2x>\}Uh`~p(f\
                        2024-11-21 18:56:33 UTC16384INData Raw: 33 57 ec f5 4d 4a ea 19 a5 16 2a d6 90 9c 34 78 5e 71 e8 3a e4 7a 8a 8a ee fa c2 58 18 c8 43 29 39 00 a8 2c 99 ee 3d 7e 9d 2a ae de 86 77 57 09 b5 d9 64 4d b6 f7 4d e5 81 f7 4b 75 cf 5c fa d5 58 e7 17 36 d2 26 56 36 23 fd 70 63 ce 3e bf ca aa 8f ec f4 75 73 13 14 94 e1 42 8e 4f b8 ab 93 58 41 35 b3 cd 6f 70 41 53 c2 15 c8 3f 4f 7a ab 24 26 ee 36 3b b2 60 58 62 bb 08 aa 3a 15 eb fe 34 b6 4f 75 2d b4 8b 3d aa cb 86 dc 99 5e 98 eb f5 18 ac 4b 98 a5 b6 95 65 ba 46 5d ca 59 50 1e bf 5f 4a 9e cb 50 99 e6 59 51 99 76 1e 1c 2f 4f f0 15 4e 3d 84 5b b8 bf 95 24 02 02 02 a9 e7 e5 c7 ff 00 ac 54 e3 52 67 f2 c2 c0 0f 1c 8d c7 8f a7 a5 56 bf 80 4e 24 0f 1a ef db 94 75 f4 35 13 44 d6 ce c4 65 97 18 e4 fd e1 f8 74 fe 54 b4 11 ab 2d f0 81 7c d3 0c 72 36 06 f5 2b d3 a7 07
                        Data Ascii: 3WMJ*4x^q:zXC)9,=~*wWdMMKu\X6&V6#pc>usBOXA5opAS?Oz$&6;`Xb:4Ou-=^KeF]YP_JPYQv/ON=[$TRgVN$u5DetT-|r6+


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        33192.168.2.649754150.171.27.10443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:33 UTC346OUTGET /th?id=OADD2.10239381681310_13V04GE58D8UEEUDW&pid=21.2&c=3&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1
                        Accept: */*
                        Accept-Encoding: gzip, deflate, br
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                        Host: tse1.mm.bing.net
                        Connection: Keep-Alive
                        2024-11-21 18:56:33 UTC856INHTTP/1.1 200 OK
                        Cache-Control: public, max-age=2592000
                        Content-Length: 733061
                        Content-Type: image/jpeg
                        X-Cache: TCP_HIT
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Headers: *
                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                        Timing-Allow-Origin: *
                        Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                        NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                        X-MSEdge-Ref: Ref A: 4C0FB6309337401B833CD0BB843E4B18 Ref B: EWR311000102053 Ref C: 2024-11-21T18:56:33Z
                        Date: Thu, 21 Nov 2024 18:56:33 GMT
                        Connection: close
                        2024-11-21 18:56:33 UTC15528INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 00 00 00 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03 04 04 04 04 05 09 06 05 05 05 05 0b 08 08 06 09 0d 0b 0d 0d 0d 0b 0c 0c 0e 10 14 11 0e 0f 13 0f 0c 0c 12 18 12 13 15 16 17 17 17 0e 11 19 1b 19 16 1a 14 16 17 16 ff db 00 43 01 04 04 04 05 05 05 0a 06 06 0a 16 0f 0c 0f 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                        Data Ascii: JFIFCC8"}!1AQa"q2
                        2024-11-21 18:56:34 UTC16384INData Raw: ca 2d c3 77 a8 a4 20 f7 ab 72 05 f5 a8 64 d8 2b a6 32 38 67 12 bb 67 1c 35 37 7e 7a f5 a7 48 ca 3b d5 79 24 00 f0 6b 78 ea 73 4f 42 77 e0 52 67 15 59 ae 38 c5 22 cc 6a f9 59 93 94 6e 5a ce 7a d1 b4 75 15 1c 47 72 f5 a7 a9 1d e9 16 95 c4 c7 3d 6a 65 c1 5e b5 1b 62 90 96 0b c0 cd 2b dc b4 ac 2c 88 0a fb d5 4b 84 3d aa d2 96 ea 54 d0 c8 5f b1 aa 8c f9 59 35 29 29 2d 0c 89 a1 66 e6 a1 5b 66 cf e3 5b 86 d0 74 cf 5a 6b 5a aa 73 5d 0b 10 79 f3 c0 5d de c6 52 5b 31 ed 4a d6 27 1c 0a d2 08 07 41 47 5e 28 f6 d2 27 ea 70 b6 a6 7c 7a 7a b2 fc c2 9a da 6a 74 e6 b5 4a ed 1d 29 08 ef 9a 5e de 5d c6 f0 34 ad aa 32 5b 4f 51 c0 5a 86 6b 40 8b c8 ad 79 08 1c e6 ab dc 05 61 8c 7e b5 b4 6b 4a e7 2d 5c 1d 2b 3b 23 24 aa 8e 36 d2 84 27 a0 ab c2 14 cd 0e a1 7a 2d 6d ed 8e 2f a9
                        Data Ascii: -w rd+28gg57~zH;y$kxsOBwRgY8"jYnZzuGr=je^b+,K=T_Y5))-f[f[tZkZs]y]R[1J'AG^('p|zzjtJ)^]42[OQZk@ya~kJ-\+;#$6'z-m/
                        2024-11-21 18:56:34 UTC16384INData Raw: 64 66 f5 ad 20 a5 73 29 b8 a4 4c c5 69 bb 80 ed 55 83 90 79 a7 6f f7 ae b5 b1 c7 2b 32 6d d4 8d 93 49 1b 0c f3 4e 79 13 6e 07 5a b8 c9 98 ca 29 8d d9 47 96 b8 a6 b4 a0 53 4c d5 af 3b 39 5d 34 32 78 c1 aa b3 45 8e d5 66 49 b1 d2 a0 96 52 46 2a d3 66 2e c8 a9 74 87 67 ca 2b 3e 46 5d a5 64 40 6b 42 69 1f 3d 2a ac c9 bf a8 e6 aa c4 a9 d8 cb b8 54 0c 46 de 3b 55 56 5c 37 03 15 ad 25 be 4d 45 2d b0 c6 45 65 38 26 77 61 f1 4e 25 04 96 55 eb d2 a5 6b a0 cb d6 92 64 07 e5 aa 57 0a 50 f0 6b 96 58 74 cf 52 9e 63 6d 0d 1b 5b 93 bb 19 ab 84 6f 8c 9a c4 b3 2d b8 7d 6b 5e d6 4c ae d3 d2 b8 71 14 f9 1e 87 b1 83 af ed 56 a7 39 af 2b 79 dd 2b 1b 63 19 30 01 ae d2 ea cd 67 73 91 f8 d5 4f ec 6d ac 58 0a eb a3 8e 84 23 66 70 e2 b2 b9 d5 a9 cc b6 31 2d ad db 03 35 61 61 0b c9
                        Data Ascii: df s)LiUyo+2mINynZ)GSL;9]42xEfIRF*f.tg+>F]d@kBi=*TF;UV\7%ME-Ee8&waN%UkdWPkXtRcm[o-}k^LqV9+y+c0gsOmX#fp1-5aa
                        2024-11-21 18:56:34 UTC16384INData Raw: 3d 15 dc 9e 8c 33 f3 71 d4 f5 e6 b3 b5 ef 0e 5e 26 b4 6e 34 dd 1a ea e3 4f 37 41 2d 46 e0 cd 20 24 85 43 dc e4 8e 0e 39 04 57 4f e1 e8 ad b4 eb 39 62 d7 ec b5 af 0f 4b 7c 25 81 a4 8e 0d f6 f2 a7 1f bb 96 37 1b 64 e9 db 90 47 38 eb 5d d5 bd 92 a5 a2 df 57 cb a3 f9 a5 a9 ad d5 ae 6d 78 7b c7 3a 5f 85 5a 7b 7f 03 78 93 c4 cb a7 4d 36 f3 e5 59 20 9a cd 46 1d 65 8b 92 37 13 b9 4e 70 70 39 c8 35 83 73 a8 eb 7a f7 89 75 1d 7b c3 9e 22 8a 69 2f 59 2d e6 57 68 ed ae 2e 19 f7 31 22 19 0e 0e 02 fc cc a7 8c f1 c1 ad 2d 53 fe 13 bb cf 32 0d 23 50 d2 8e 87 0c 11 b0 b3 b6 78 2c cc 51 f2 11 54 b8 0f d8 f2 49 ee 0d 64 f8 22 c6 cb 45 f1 ec 9a 7f 89 fc 39 6b a8 dd 0b 71 12 da 6e f3 63 32 30 0d 82 14 75 c0 04 10 76 f3 dc 1a e0 a5 1a 50 84 ea 59 39 5a f6 ba 93 ff 00 b7 93 51
                        Data Ascii: =3q^&n4O7A-F $C9WO9bK|%7dG8]Wmx{:_Z{xM6Y Fe7Npp95szu{"i/Y-Wh.1"-S2#Px,QTId"E9kqnc20uvPY9ZQ
                        2024-11-21 18:56:34 UTC16384INData Raw: 91 21 b3 64 8f 0b 3a a8 32 22 f2 76 c6 c4 65 53 1d 54 70 7a f5 ac dd 18 b6 a7 d4 f0 25 39 7c 28 d9 92 f0 db eb f3 6a 17 9a c4 26 e3 52 d4 d9 dc ed 56 55 25 32 58 95 fb ad 83 9f 4c 8e 6a cc ba d4 16 1e 1b 6f 0d e9 d7 4b ac 69 d6 92 dc 48 62 be 68 de dd 1e 72 84 cd 6b 20 1b a3 98 85 c1 3c f4 23 6e 33 5c 9e be 97 45 52 28 e3 b8 6d 4b ec 23 ed b2 04 57 8a 7d c7 1b 97 1d 88 3c 30 ee 2a bd 95 ed fe 93 63 67 77 a5 6a ed 63 73 62 fc 2c 24 79 8d bb 87 72 08 21 b2 0e 30 7d 2b 39 c5 39 35 1d 1f 50 8b e5 b1 73 54 d5 97 4a d6 63 75 6f b3 ea 3a 5c 81 9a de e2 05 58 e1 8b 19 09 b0 73 b7 9e 84 9c 8e 6a af 89 3c 49 7b e2 58 74 e8 3e cb a4 af 97 24 92 db 35 ac 46 37 72 cd f3 2b 9f e2 19 1c 16 f9 86 2b 0f 54 fe cb bb 6b 89 ee 59 a3 9c dc ab b6 f6 2c 5a 2c 61 b1 d9 4f 7c 1e
                        Data Ascii: !d:2"veSTpz%9|(j&RVU%2XLjoKiHbhrk <#n3\ER(mK#W}<0*cgwjcsb,$yr!0}+995PsTJcuo:\Xsj<I{Xt>$5F7r++TkY,Z,aO|
                        2024-11-21 18:56:34 UTC16384INData Raw: 59 04 aa 88 47 5d bc fe 27 b5 59 b6 d8 8a 64 91 62 92 32 39 24 9c 1f fe b5 17 0d 8a 5f ba 64 54 10 36 55 c1 f5 ca ff 00 9f e7 50 b5 a8 9e fc cc ac ca 63 ca 9d d1 ec cd 5b 59 2c e3 ba 69 22 2c 87 fe 59 85 e4 2f b0 a7 ea 33 2b 95 51 12 c8 9d 4b 67 91 45 c0 84 cc ad 1f 94 ea a5 55 81 ea 77 63 1d 33 e9 51 c8 1d ce 4b 2e 33 91 8e a2 ad 62 23 23 ce f0 24 7b 8f 08 a7 0a 38 f4 a6 43 13 49 f2 f9 91 e5 8f 7f e5 8a 9b b6 1c a5 76 0c 1b fd 9d df 37 1d 3e b5 06 f4 96 e0 c6 09 6f 9b fe 59 8c 9f c2 ac c9 01 46 da 5d be 5e 00 cf 5a 12 41 6f 07 ee 95 93 69 fb ab d7 eb 9e d4 05 8a de 4a 3a 92 24 f9 a3 e8 b8 3b 88 a9 23 78 bc 98 d5 f7 06 66 f9 d7 60 e9 ea 3d ea 45 97 fd 1e 49 cf 32 e7 e5 23 d3 eb 51 c2 ad 2b c6 cc ea a1 db 05 9b f8 47 a9 a0 61 1a 6e 6d 9d 3b 8c 81 c8 f5 f6
                        Data Ascii: YG]'Ydb29$_dT6UPc[Y,i",Y/3+QKgEUwc3QK.3b##${8CIv7>oYF]^ZAoiJ:$;#xf`=EI2#Q+Ganm;
                        2024-11-21 18:56:34 UTC16384INData Raw: ea c3 eb 5b c7 2f a7 7b a6 73 4b 35 ab 15 67 13 c6 35 07 36 8c 52 fe ca 18 2f a5 93 9b 97 6f 9a e8 63 ef 90 3e e6 78 3c 64 73 d8 d7 a1 7c 3b 68 35 2d 36 4d 2e 08 64 3a 9d ad c8 bc 86 76 54 89 6d 6d f8 59 92 35 1f 7c 80 73 82 70 41 ae 43 45 d3 34 cd 5b c3 f1 dc 6a 52 dd 4c b6 f2 3e 60 59 46 d6 0c 0f cc 33 86 46 05 7a f2 0f a0 ae b7 c1 3a 44 9e 1a f0 fb 5a 6a 90 5c 4d 75 76 7c f5 96 de 65 69 21 40 a3 09 2c 64 1c ab a9 dd b8 1e 08 1c 76 af ba ab 5e 10 4d bd cf c0 3d 9f 3e 97 23 f1 65 b6 a5 6d 63 15 cc 37 da 44 fa 65 8a 9b 23 72 c2 35 90 12 49 f2 a4 84 7c c5 b0 37 03 c8 c6 71 d2 bb cf 84 fe 0c d6 b5 dd 23 49 d5 2d ed 61 d3 74 7d f2 2e a1 78 64 89 3c b8 f2 bb 86 1f 94 91 80 dc 17 91 80 48 20 d6 3d af 8c 3c 25 a1 36 9d 63 e2 1f 0a de 5a 43 72 5e 7b 4d 62 2b 24
                        Data Ascii: [/{sK5g56R/oc>x<ds|;h5-6M.d:vTmmY5|spACE4[jRL>`YF3Fz:DZj\Muv|ei!@,dv^M=>#emc7De#r5I|7q#I-at}.xd<H =<%6cZCr^{Mb+$
                        2024-11-21 18:56:34 UTC16067INData Raw: ab 67 a1 fe 58 a4 3e 53 0e 23 1a 90 51 4a ca 3a 70 46 3f 3a 9e c6 d6 59 ee e2 13 4b 22 5b 3b 0d ee 8a 4e d2 4e 0f 1d f1 fd 2b 66 48 60 33 2b dd 0c 22 46 10 8c 67 a0 c0 6c f7 3e b5 5b fb 52 ce e2 fe 0b 45 9a 48 59 08 85 a5 0a aa ad 18 e8 4f 7d fe a7 be 05 32 b9 6c 76 36 3e 01 d0 22 11 bd bd f5 e5 ec 8a e0 4c 8a a2 3e 08 fe 13 ef d8 fe 06 b0 7c 71 a1 e9 76 3f 61 b8 d3 7c d5 83 cf db 3c 73 c9 93 f5 42 7a f3 d4 76 35 b9 e2 0d 5e ca c6 66 9a 7b db 7b a9 bc ad 85 ed 41 66 6c 74 6e 38 19 ee 3d 6b 1a e3 c6 17 5a 8c db a7 d3 11 2d be cc 61 58 d5 06 03 e7 2b 26 1b 81 c7 04 0e bd 6b 38 df 72 9f 2e c3 6e f5 bb 4d 35 8d b8 0d 71 03 e1 8a c8 a3 e5 71 c8 60 87 a1 e4 82 7a e0 f1 59 1a 94 d6 d7 1a 91 d4 6d e0 92 38 da 36 f2 6d d9 c1 c0 3d 89 f6 aa fa ab 5c 5e b2 b5 c4 4a
                        Data Ascii: gX>S#QJ:pF?:YK"[;NN+fH`3+"Fgl>[REHYO}2lv6>"L>|qv?a|<sBzv5^f{{Afltn8=kZ-aX+&k8r.nM5qq`zYm86m=\^J
                        2024-11-21 18:56:34 UTC16384INData Raw: e4 81 f5 38 e2 ba e1 82 ca ba 62 1f dc 69 1a 14 e3 f0 c9 3f 99 e9 2b a9 e9 08 b9 7d 76 c5 3b 8d d7 6b cf eb e9 52 af 88 74 14 8b 73 78 9b 4d 0b eb f6 c1 5e 67 ff 00 0a 89 d4 95 7d 7b 4d dc 3a a2 38 2d f4 02 aa b7 c2 99 7c cc 0d 40 11 d8 f9 63 f9 66 a9 60 72 d9 7f cb f7 f7 1a 7d 5f 9f 6f cd 1e aa de 25 d0 d5 cc 67 c4 96 59 1d 71 76 a7 fa d4 17 1e 20 d2 36 e5 35 e8 e4 cf 4f 2a 60 7f ad 79 87 fc 2a 5d 40 36 d1 3c 25 41 ea 4a a8 3f ad 47 3f c2 9d 54 12 61 9e cb e8 d7 2a 0f e9 56 b2 ec b2 fa 57 fc 0b 8e 1a 31 d5 a5 f7 a3 d5 f4 cd 66 de 49 3e 4b b9 64 5f 55 98 37 f5 ae 8a ce 68 24 8d 4f 9f 9c f4 fd e0 fe 59 af 9f db e1 a6 b9 08 e1 60 66 fe f4 5a 90 50 3f 0c 54 7f f0 ae 35 e6 6c 07 b3 53 9f e3 d4 98 93 f8 01 51 53 29 c1 4f 6c 42 5f 2f f8 26 75 70 b1 9e ca c7 bd
                        Data Ascii: 8bi?+}v;kRtsxM^g}{M:8-|@cf`r}_o%gYqv 65O*`y*]@6<%AJ?G?Ta*VW1fI>Kd_U7h$OY`fZP?T5lSQS)OlB_/&up
                        2024-11-21 18:56:34 UTC16384INData Raw: b6 30 e5 8d 8d b6 5a 10 33 cc 61 f2 8c b2 18 c3 67 68 27 69 3f de c7 4c e3 bd 4f 6b a8 5f 59 32 b5 94 cd 6d 2a 36 32 b8 dc d9 f6 a6 aa 18 a2 37 0f a8 c5 f2 80 a3 1c f9 63 3f dd a6 db 49 63 6e f2 24 c8 d7 2b 2a 6d 49 0f 67 c8 c1 cf 6f 7a 4f 50 be 85 db 3b 99 a2 91 25 55 92 e2 39 24 67 90 c6 48 91 5c f5 cb 0e 41 cf e1 cd 5e 67 ba 83 49 17 17 d0 ed 79 a5 64 c7 0a 72 46 30 ca 7a 37 1c 9e 99 a7 5a 94 b5 ba d4 15 6e 3c eb 51 6f c4 d0 20 1b d8 72 16 41 9e e3 20 9e bc 66 b4 bc 4d 7b a2 6a da 2d c4 bf 69 6b ed 69 64 44 b3 45 3f 2c d1 32 8e 77 2e 33 22 10 c3 0d d4 1f 5a 8b 5d e8 47 36 bb 10 49 ad de ea 9e 2d b5 d4 b5 09 a3 22 e1 12 d6 6b 8b 7b 78 db 85 51 12 03 00 0a b9 18 50 7a 33 75 c9 27 35 d0 78 db 40 f1 07 83 e7 9e d7 54 d2 b4 fd 42 08 2c d4 7f 6a 69 33 35 cd
                        Data Ascii: 0Z3agh'i?LOk_Y2m*627c?Icn$+*mIgozOP;%U9$gH\A^gIydrF0z7Zn<Qo rA fM{j-ikidDE?,2w.3"Z]G6I-"k{xQPz3u'5x@TB,ji35


                        Session IDSource IPSource PortDestination IPDestination Port
                        34192.168.2.64975613.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:34 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:34 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:34 GMT
                        Content-Type: text/xml
                        Content-Length: 415
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                        ETag: "0x8DC582BA41997E3"
                        x-ms-request-id: b82db7f7-b01e-0053-188c-3acdf8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185634Z-1777c6cb754b7tdghC1TEBwwa40000000bh000000000t0yp
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:34 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                        Session IDSource IPSource PortDestination IPDestination Port
                        35192.168.2.64975813.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:34 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:34 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:34 GMT
                        Content-Type: text/xml
                        Content-Length: 464
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                        ETag: "0x8DC582B97FB6C3C"
                        x-ms-request-id: 8189730a-201e-0003-216a-3bf85a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185634Z-178bfbc474bbcwv4hC1NYCypys00000001tg0000000062w9
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:34 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                        Session IDSource IPSource PortDestination IPDestination Port
                        36192.168.2.64975713.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:34 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:34 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:34 GMT
                        Content-Type: text/xml
                        Content-Length: 477
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                        ETag: "0x8DC582BB8CEAC16"
                        x-ms-request-id: 44207c53-001e-0079-37ad-3b12e8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185634Z-r1d97b995774n5h6hC1TEBvf840000000aug00000000251d
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:34 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        37192.168.2.64975513.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:34 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:34 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:34 GMT
                        Content-Type: text/xml
                        Content-Length: 469
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                        ETag: "0x8DC582BBA701121"
                        x-ms-request-id: 63e0f5a8-701e-0032-207a-3ba540000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185634Z-1777c6cb7544n7p6hC1TEBph9800000000q000000000b6b5
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:34 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        38192.168.2.64975913.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:34 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:34 UTC491INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:34 GMT
                        Content-Type: text/xml
                        Content-Length: 494
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                        ETag: "0x8DC582BB7010D66"
                        x-ms-request-id: 44e9982d-301e-001f-6639-3caa3a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185634Z-r1d97b99577ckpmjhC1TEBrzs00000000as000000000g2mz
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-11-21 18:56:34 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        39192.168.2.64976313.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:36 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:36 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:36 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                        ETag: "0x8DC582B9748630E"
                        x-ms-request-id: a56dfe0e-901e-0029-2976-3b274a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185636Z-1777c6cb7549x5qchC1TEBggbg0000000bng000000006cyr
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        40192.168.2.64976413.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:36 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:37 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:36 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                        ETag: "0x8DC582B9DACDF62"
                        x-ms-request-id: 107b228c-c01e-00a2-1f8c-3a2327000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185636Z-178bfbc474bbbqrhhC1NYCvw7400000001z000000000rncy
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:37 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        41192.168.2.64976513.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:36 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:37 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:36 GMT
                        Content-Type: text/xml
                        Content-Length: 404
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                        ETag: "0x8DC582B9E8EE0F3"
                        x-ms-request-id: 4ec414f5-001e-0046-5fa0-3bda4b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185636Z-r1d97b99577d6qrbhC1TEBux5s0000000aug00000000kyur
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:37 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                        Session IDSource IPSource PortDestination IPDestination Port
                        42192.168.2.64976613.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:36 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:37 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:36 GMT
                        Content-Type: text/xml
                        Content-Length: 468
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                        ETag: "0x8DC582B9C8E04C8"
                        x-ms-request-id: 20c6f849-701e-005c-2e61-3bbb94000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185636Z-178bfbc474bw8bwphC1NYC38b400000001sg0000000083hz
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:37 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        43192.168.2.64976713.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:36 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:37 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:36 GMT
                        Content-Type: text/xml
                        Content-Length: 428
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                        ETag: "0x8DC582BAC4F34CA"
                        x-ms-request-id: 5bcf05b2-a01e-006f-6e7a-3b13cd000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185636Z-1777c6cb754j47wfhC1TEB5wrw00000007cg000000007k1r
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:37 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        44192.168.2.64976813.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:38 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:39 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:38 GMT
                        Content-Type: text/xml
                        Content-Length: 499
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                        ETag: "0x8DC582B98CEC9F6"
                        x-ms-request-id: b7984a43-301e-0051-7aa9-3b38bb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185638Z-r1d97b9957789nh9hC1TEBxha80000000ax0000000009sh9
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:39 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        45192.168.2.64977213.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:38 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:39 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:39 GMT
                        Content-Type: text/xml
                        Content-Length: 494
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                        ETag: "0x8DC582BB8972972"
                        x-ms-request-id: 3af7945d-501e-0016-1564-3b181b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185639Z-178bfbc474btrnf9hC1NYCb80g0000000230000000005wzd
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:39 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        46192.168.2.64977113.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:38 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:39 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:39 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                        ETag: "0x8DC582BB32BB5CB"
                        x-ms-request-id: 3029707a-401e-0047-3163-3b8597000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185639Z-178bfbc474b9fdhphC1NYCac0n00000001r000000000wbmy
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:39 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        47192.168.2.64976913.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:38 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:39 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:39 GMT
                        Content-Type: text/xml
                        Content-Length: 415
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B988EBD12"
                        x-ms-request-id: 6a83a5f2-e01e-000c-157b-3b8e36000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185639Z-178bfbc474bv587zhC1NYCny5w00000001mg000000013bt7
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:39 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                        Session IDSource IPSource PortDestination IPDestination Port
                        48192.168.2.64977013.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:38 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:39 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:39 GMT
                        Content-Type: text/xml
                        Content-Length: 471
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                        ETag: "0x8DC582BB5815C4C"
                        x-ms-request-id: 29297304-901e-0083-6776-3bbb55000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185639Z-1777c6cb754lv4cqhC1TEB13us0000000bd000000000rt9w
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:39 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        49192.168.2.64977320.198.118.190443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:40 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 69 74 62 6c 67 43 2f 32 39 30 53 2f 39 4f 50 48 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 33 66 61 33 62 64 64 34 61 33 61 63 33 36 61 0d 0a 0d 0a
                        Data Ascii: CNT 1 CON 305MS-CV: itblgC/290S/9OPH.1Context: 73fa3bdd4a3ac36a
                        2024-11-21 18:56:40 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                        2024-11-21 18:56:40 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 69 74 62 6c 67 43 2f 32 39 30 53 2f 39 4f 50 48 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 33 66 61 33 62 64 64 34 61 33 61 63 33 36 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 7a 56 6b 5a 6b 6f 72 69 66 5a 46 66 37 52 72 48 32 7a 4b 38 62 46 4e 78 51 6d 52 49 49 79 58 32 58 53 61 77 4e 53 43 57 6a 34 72 48 46 58 39 43 2b 48 4b 71 36 67 65 54 36 61 74 6c 35 38 63 75 72 4c 39 34 6f 67 75 78 6c 61 75 62 6f 63 37 45 51 4e 69 77 2f 33 59 34 62 44 41 41 54 50 61 62 78 39 56 56 56 79 6a 61 71 6d 41 69
                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: itblgC/290S/9OPH.2Context: 73fa3bdd4a3ac36a<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATzVkZkorifZFf7RrH2zK8bFNxQmRIIyX2XSawNSCWj4rHFX9C+HKq6geT6atl58curL94oguxlauboc7EQNiw/3Y4bDAATPabx9VVVyjaqmAi
                        2024-11-21 18:56:40 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 69 74 62 6c 67 43 2f 32 39 30 53 2f 39 4f 50 48 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 33 66 61 33 62 64 64 34 61 33 61 63 33 36 61 0d 0a 0d 0a
                        Data Ascii: BND 3 CON\QOS 56MS-CV: itblgC/290S/9OPH.3Context: 73fa3bdd4a3ac36a
                        2024-11-21 18:56:40 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                        Data Ascii: 202 1 CON 58
                        2024-11-21 18:56:40 UTC58INData Raw: 4d 53 2d 43 56 3a 20 76 58 62 46 36 57 78 4c 5a 6b 71 56 76 7a 55 35 4c 36 6f 4b 6e 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                        Data Ascii: MS-CV: vXbF6WxLZkqVvzU5L6oKng.0Payload parsing failed.


                        Session IDSource IPSource PortDestination IPDestination Port
                        50192.168.2.64977513.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:40 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:41 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:41 GMT
                        Content-Type: text/xml
                        Content-Length: 420
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                        ETag: "0x8DC582B9DAE3EC0"
                        x-ms-request-id: 65766a9d-a01e-0002-6d8c-3a5074000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185641Z-178bfbc474bv7whqhC1NYC1fg400000001s0000000010v2c
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:41 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        51192.168.2.64977420.103.156.88443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:40 UTC2591OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=88000045&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&ctry=CH&time=20241121T185637Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=d215e385-cdc6-4502-a974-fb4c5f95db96&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=1fb47375fdd842c1b82940b982de4c6f&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=595478&metered=false&nettype=ethernet&npid=sc-88000045&oemName=cbmayx%2C%20Inc.&oemid=Public&ossku=Professional&scmid=Public&smBiosDm=cbmayx20%2C1&stabedgever=117.0.2045.55&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696486876&tl=2&tsu=595478&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1& [TRUNCATED]
                        Accept-Encoding: gzip, deflate
                        X-SDK-CACHE: chs=0&imp=0&chf=0&ds=50543&fs=23594&sc=6
                        X-SDK-HW-TOKEN: t=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&p=
                        Cache-Control: no-cache
                        MS-CV: Bfx39oHADUqhKHB+.0
                        User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                        X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0
                        Host: arc.msn.com
                        Connection: Keep-Alive
                        2024-11-21 18:56:41 UTC955INHTTP/1.1 200 OK
                        Cache-Control: no-store, no-cache
                        Pragma: no-cache
                        Content-Length: 2943
                        Content-Type: application/json; charset=utf-8
                        Expires: Mon, 01 Jan 0001 00:00:00 GMT
                        Server: Microsoft-IIS/10.0
                        ARC-RSP-DBG: [{"RADIDS":"1,P425116216-T1-C128000000001627409+B+P10+S1"},{"OPTOUTSTATE":"65792"},{"REGIONALPOLICY":"1"}]
                        X-ARC-SIG: Lv4Z6TU7EO0CCCQxWfEnp/zoVNQBBaIEeEQo1MX3d8WKiMmc6PCSdaQ4yAwZsbdylvCuEKBxCcYiUaRuB+nJQEq4umJN2wvrpkp4PkN5PQh6vbev4Hp/R+Jska/MxLIeyY+cu7Ds1s0JtKMxkOft814I3TGx7Zvf6aCaEUlxkeOTwA0VVyAsRviWOPoXjX0cCfwIozMx0AmXepFZeSl7OtWL/NWAIKvJI+0G0YseqscxJkaaN3u0Chr3YftVoTatOY2+ljTc+X+ZX0m7A4IVjPxxc+BXfIYEA2g4eY9jOnVYP9IBW+RjbUJkGAszqR+9mHR9z2M7EMCjRTWPwOeaXg==
                        Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                        X-AspNet-Version: 4.0.30319
                        X-Powered-By: ASP.NET
                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                        Date: Thu, 21 Nov 2024 18:56:40 GMT
                        Connection: close
                        2024-11-21 18:56:41 UTC2943INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 2c 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 63 6c 61 73 73 5c 22 3a 5c 22 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 69 74 65 6d 50 72 6f 70 65 72 74 79 4d 61 6e 69 66 65 73 74 5c 22 3a 7b 5c 22 6e 6f 4f 70 5c 22 3a 7b 5c 22 74 79 70 65 5c 22 3a 5c 22 61 63 74 69 6f 6e 5c 22 7d 7d 2c 5c 22 69 74 65 6d 73 5c 22 3a 5b 7b 5c 22 70 72 6f 70 65 72 74 69
                        Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"CDM\",\"u\":\"SubscribedContent\"}],\"ad\":{\"class\":\"content\",\"collections\":[],\"itemPropertyManifest\":{\"noOp\":{\"type\":\"action\"}},\"items\":[{\"properti


                        Session IDSource IPSource PortDestination IPDestination Port
                        52192.168.2.64977713.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:41 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:41 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:41 GMT
                        Content-Type: text/xml
                        Content-Length: 427
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                        ETag: "0x8DC582BA909FA21"
                        x-ms-request-id: 79192ebf-401e-0035-7e68-3b82d8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185641Z-178bfbc474bfw4gbhC1NYCunf400000001sg0000000113bb
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:41 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        53192.168.2.64977613.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:41 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:41 UTC471INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:41 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                        ETag: "0x8DC582B9D43097E"
                        x-ms-request-id: 3ac3f4da-f01e-001f-4c47-3c5dc8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185641Z-178bfbc474bw8bwphC1NYC38b400000001qg00000000gps9
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_MISS
                        Accept-Ranges: bytes
                        2024-11-21 18:56:41 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        54192.168.2.649780150.171.27.10443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:41 UTC732OUTGET /neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8qEFhEtz2SuJHH0w3OaYkQDVUCUykrbbw7rD77a80i1gOH1tSuAIOT_jaTAF2vU14iW8-w1csoz-NCSkdiRN7jS5i1Pd5zazlTaL0c06SO13215avPIR_PScF8PjcDj_Cb8w6syFfqsNg1XtwGb-8H5o7MP5dRogXArdteEalB34K4hk7%26u%3DbWljcm9zb2Z0LWVkZ2UlM2FodHRwcyUzYSUyZiUyZm9uZWRyaXZlLmxpdmUuY29tJTJmJTNmb2NpZCUzZGNtbTA3YjdkbnU0%26rlid%3Dc89994a36ab013186425f39ce8eada88&TIME=20241121T185637Z&CID=531098720&EID=531098720&tids=15000&adUnitId=11730597&localId=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&deviceId=6966555320912735&anid=DA18C8825356BAC4E7B23066FFFFFFFF HTTP/1.1
                        Accept-Encoding: gzip, deflate
                        User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                        Host: g.bing.com
                        Connection: Keep-Alive
                        2024-11-21 18:56:41 UTC862INHTTP/1.1 204 No Content
                        Cache-Control: no-cache, must-revalidate
                        Pragma: no-cache
                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                        Set-Cookie: MUID=128008FB9E1E6BAA39441DC59FB66AF8; domain=.bing.com; expires=Tue, 16-Dec-2025 18:56:41 GMT; path=/; SameSite=None; Secure; Priority=High;
                        Set-Cookie: MR=0; domain=g.bing.com; expires=Thu, 28-Nov-2024 18:56:41 GMT; path=/; SameSite=None; Secure;
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        Access-Control-Allow-Origin: *
                        X-Cache: CONFIG_NOCACHE
                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                        X-MSEdge-Ref: Ref A: 7BBE5D58D59443949AE755FEDDC8292C Ref B: EWR30EDGE1616 Ref C: 2024-11-21T18:56:41Z
                        Date: Thu, 21 Nov 2024 18:56:41 GMT
                        Connection: close


                        Session IDSource IPSource PortDestination IPDestination Port
                        55192.168.2.64977913.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:41 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:41 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:41 GMT
                        Content-Type: text/xml
                        Content-Length: 423
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                        ETag: "0x8DC582BB7564CE8"
                        x-ms-request-id: e0915331-401e-000a-1f8a-3b4a7b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185641Z-r1d97b995778dpcthC1TEB4b540000000ah000000000qkz6
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:41 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                        Session IDSource IPSource PortDestination IPDestination Port
                        56192.168.2.64977813.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:41 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:41 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:41 GMT
                        Content-Type: text/xml
                        Content-Length: 486
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                        ETag: "0x8DC582B92FCB436"
                        x-ms-request-id: ac667451-e01e-003c-3e8c-3ac70b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185641Z-1777c6cb7549x5qchC1TEBggbg0000000be000000000yhbh
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:41 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        57192.168.2.64978113.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:43 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:43 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:43 GMT
                        Content-Type: text/xml
                        Content-Length: 478
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                        ETag: "0x8DC582B9B233827"
                        x-ms-request-id: 9f194ed4-601e-0070-357c-3ba0c9000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185643Z-178bfbc474bq2pr7hC1NYCkfgg0000000220000000008urm
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:43 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        58192.168.2.64978413.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:43 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:43 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:43 GMT
                        Content-Type: text/xml
                        Content-Length: 468
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                        ETag: "0x8DC582BB046B576"
                        x-ms-request-id: 56368140-d01e-0082-2bc3-3be489000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185643Z-r1d97b99577kk29chC1TEBemmg0000000asg00000000gx9n
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:43 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        59192.168.2.64978213.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:43 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:43 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:43 GMT
                        Content-Type: text/xml
                        Content-Length: 404
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                        ETag: "0x8DC582B95C61A3C"
                        x-ms-request-id: ae8c6dce-101e-008d-4280-3b92e5000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185643Z-1777c6cb754b7tdghC1TEBwwa40000000bng00000000ctzn
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:43 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                        Session IDSource IPSource PortDestination IPDestination Port
                        60192.168.2.64978613.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:43 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:44 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:43 GMT
                        Content-Type: text/xml
                        Content-Length: 400
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                        ETag: "0x8DC582BB2D62837"
                        x-ms-request-id: bfe6d614-201e-006e-7a8c-3abbe3000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185643Z-r1d97b99577n5jhbhC1TEB74vn0000000ang00000000n7mk
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:44 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                        Session IDSource IPSource PortDestination IPDestination Port
                        61192.168.2.64978713.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:43 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:44 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:44 GMT
                        Content-Type: text/xml
                        Content-Length: 479
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                        ETag: "0x8DC582BB7D702D0"
                        x-ms-request-id: a1d815ed-301e-0096-3f8c-3ae71d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185644Z-1777c6cb754b7tdghC1TEBwwa40000000bhg00000000rahn
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:44 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        62192.168.2.64978320.198.118.190443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:43 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 43 77 45 62 62 78 66 34 46 55 36 71 74 54 6a 38 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 37 63 37 62 31 33 36 61 32 64 39 32 64 39 34 0d 0a 0d 0a
                        Data Ascii: CNT 1 CON 305MS-CV: CwEbbxf4FU6qtTj8.1Context: e7c7b136a2d92d94
                        2024-11-21 18:56:43 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                        2024-11-21 18:56:43 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 43 77 45 62 62 78 66 34 46 55 36 71 74 54 6a 38 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 37 63 37 62 31 33 36 61 32 64 39 32 64 39 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 7a 56 6b 5a 6b 6f 72 69 66 5a 46 66 37 52 72 48 32 7a 4b 38 62 46 4e 78 51 6d 52 49 49 79 58 32 58 53 61 77 4e 53 43 57 6a 34 72 48 46 58 39 43 2b 48 4b 71 36 67 65 54 36 61 74 6c 35 38 63 75 72 4c 39 34 6f 67 75 78 6c 61 75 62 6f 63 37 45 51 4e 69 77 2f 33 59 34 62 44 41 41 54 50 61 62 78 39 56 56 56 79 6a 61 71 6d 41 69
                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: CwEbbxf4FU6qtTj8.2Context: e7c7b136a2d92d94<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATzVkZkorifZFf7RrH2zK8bFNxQmRIIyX2XSawNSCWj4rHFX9C+HKq6geT6atl58curL94oguxlauboc7EQNiw/3Y4bDAATPabx9VVVyjaqmAi
                        2024-11-21 18:56:43 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 43 77 45 62 62 78 66 34 46 55 36 71 74 54 6a 38 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 37 63 37 62 31 33 36 61 32 64 39 32 64 39 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: CwEbbxf4FU6qtTj8.3Context: e7c7b136a2d92d94<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                        2024-11-21 18:56:44 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                        Data Ascii: 202 1 CON 58
                        2024-11-21 18:56:44 UTC58INData Raw: 4d 53 2d 43 56 3a 20 49 67 64 6a 43 53 73 7a 2b 6b 36 33 74 71 76 36 54 50 42 67 77 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                        Data Ascii: MS-CV: IgdjCSsz+k63tqv6TPBgwQ.0Payload parsing failed.


                        Session IDSource IPSource PortDestination IPDestination Port
                        63192.168.2.64978813.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:45 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:45 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:45 GMT
                        Content-Type: text/xml
                        Content-Length: 425
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                        ETag: "0x8DC582BBA25094F"
                        x-ms-request-id: c2180679-501e-008f-16bc-3b9054000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185645Z-178bfbc474btvfdfhC1NYCa2en00000001u0000000011272
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:45 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                        Session IDSource IPSource PortDestination IPDestination Port
                        64192.168.2.64978913.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:45 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:46 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:46 GMT
                        Content-Type: text/xml
                        Content-Length: 475
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                        ETag: "0x8DC582BB2BE84FD"
                        x-ms-request-id: 1c81f4ad-001e-005a-6fbf-3bc3d0000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185646Z-1777c6cb754xlpjshC1TEBv8cc0000000br0000000002pq7
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:46 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        65192.168.2.64979013.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:45 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:46 UTC491INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:46 GMT
                        Content-Type: text/xml
                        Content-Length: 448
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                        ETag: "0x8DC582BB389F49B"
                        x-ms-request-id: 008bef3b-f01e-001f-677c-3b5dc8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185646Z-174c587ffdf8fcgwhC1TEBnn7000000000m00000000000a1
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-11-21 18:56:46 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                        Session IDSource IPSource PortDestination IPDestination Port
                        66192.168.2.64979113.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:45 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:46 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:46 GMT
                        Content-Type: text/xml
                        Content-Length: 491
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B98B88612"
                        x-ms-request-id: e8058699-501e-000a-6dc3-3b0180000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185646Z-r1d97b99577kk29chC1TEBemmg0000000aug00000000abzq
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:46 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        67192.168.2.649793150.171.27.10443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:45 UTC822OUTGET /neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8qEFhEtz2SuJHH0w3OaYkQDVUCUykrbbw7rD77a80i1gOH1tSuAIOT_jaTAF2vU14iW8-w1csoz-NCSkdiRN7jS5i1Pd5zazlTaL0c06SO13215avPIR_PScF8PjcDj_Cb8w6syFfqsNg1XtwGb-8H5o7MP5dRogXArdteEalB34K4hk7%26u%3DbWljcm9zb2Z0LWVkZ2UlM2FodHRwcyUzYSUyZiUyZm9uZWRyaXZlLmxpdmUuY29tJTJmJTNmb2NpZCUzZGNtbTA3YjdkbnU0%26rlid%3Dc89994a36ab013186425f39ce8eada88&TIME=20241121T185637Z&CID=531098720&EID=&tids=15000&adUnitId=11730597&localId=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&deviceId=6966555320912735&anid=DA18C8825356BAC4E7B23066FFFFFFFF HTTP/1.1
                        Accept-Encoding: gzip, deflate
                        User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                        Host: g.bing.com
                        Connection: Keep-Alive
                        Cookie: MUID=128008FB9E1E6BAA39441DC59FB66AF8; _EDGE_S=SID=2F3B0BD661B1639E30AE1EE860A962E1; MR=0
                        2024-11-21 18:56:46 UTC763INHTTP/1.1 204 No Content
                        Cache-Control: no-cache, must-revalidate
                        Pragma: no-cache
                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                        Set-Cookie: MSPTC=ALMY7s62WDT46Y4WhLNwm5ojawOBY8HhF4CNBy4g31g; domain=.bing.com; expires=Tue, 16-Dec-2025 18:56:46 GMT; path=/; Partitioned; secure; SameSite=None
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        Access-Control-Allow-Origin: *
                        X-Cache: CONFIG_NOCACHE
                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                        X-MSEdge-Ref: Ref A: 8008D17E73964FBFB5778C97C01CC84B Ref B: EWR30EDGE0920 Ref C: 2024-11-21T18:56:46Z
                        Date: Thu, 21 Nov 2024 18:56:45 GMT
                        Connection: close


                        Session IDSource IPSource PortDestination IPDestination Port
                        68192.168.2.64979213.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:46 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:46 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:46 GMT
                        Content-Type: text/xml
                        Content-Length: 416
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                        ETag: "0x8DC582BAEA4B445"
                        x-ms-request-id: c4abe473-d01e-008e-4d67-3b387a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185646Z-178bfbc474bwh9gmhC1NYCy3rs00000001v000000000z32v
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:46 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                        Session IDSource IPSource PortDestination IPDestination Port
                        69192.168.2.64979413.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:47 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:48 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:47 GMT
                        Content-Type: text/xml
                        Content-Length: 479
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B989EE75B"
                        x-ms-request-id: fcdc764c-f01e-0052-4963-3b9224000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185647Z-178bfbc474bpnd5vhC1NYC4vr400000001v000000000kurv
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:48 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        70192.168.2.64979813.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:47 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:48 UTC491INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:48 GMT
                        Content-Type: text/xml
                        Content-Length: 471
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                        ETag: "0x8DC582B97E6FCDD"
                        x-ms-request-id: 79a9dcb6-201e-003c-1c7b-3b30f9000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185648Z-174c587ffdf59vqchC1TEByk6800000000kg0000000003a6
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-11-21 18:56:48 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        71192.168.2.64979713.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:48 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:48 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:48 GMT
                        Content-Type: text/xml
                        Content-Length: 415
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                        ETag: "0x8DC582BA80D96A1"
                        x-ms-request-id: 1aaae978-201e-0096-4377-3bace6000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185648Z-178bfbc474bscnbchC1NYCe7eg00000001yg00000000t0xf
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:48 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                        Session IDSource IPSource PortDestination IPDestination Port
                        72192.168.2.64979913.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:48 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:48 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:48 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                        ETag: "0x8DC582B9C710B28"
                        x-ms-request-id: 7511da03-801e-0083-3b8c-3af0ae000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185648Z-r1d97b9957744xz5hC1TEB5bf80000000am000000000h23x
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:48 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        73192.168.2.64980013.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:48 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:48 UTC491INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:48 GMT
                        Content-Type: text/xml
                        Content-Length: 477
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                        ETag: "0x8DC582BA54DCC28"
                        x-ms-request-id: 40c83c0a-001e-00ad-1e79-3b554b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185648Z-174c587ffdf8fcgwhC1TEBnn7000000000d00000000000h3
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-11-21 18:56:48 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        74192.168.2.64980113.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:50 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:50 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:50 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                        ETag: "0x8DC582BB7F164C3"
                        x-ms-request-id: 7bd180c9-401e-008c-0e8c-3a86c2000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185650Z-178bfbc474bbbqrhhC1NYCvw74000000020000000000m68v
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        75192.168.2.64980213.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:50 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:50 UTC491INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:50 GMT
                        Content-Type: text/xml
                        Content-Length: 477
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                        ETag: "0x8DC582BA48B5BDD"
                        x-ms-request-id: 449238ea-501e-0029-7d7c-3bd0b8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185650Z-174c587ffdf8fcgwhC1TEBnn7000000000bg0000000000ea
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-11-21 18:56:50 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        76192.168.2.64980313.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:50 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:50 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:50 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                        ETag: "0x8DC582B9FF95F80"
                        x-ms-request-id: 30ed5e4a-c01e-000b-11b8-3be255000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185650Z-r1d97b99577dd2gchC1TEBz5ys0000000aq0000000001n2g
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        77192.168.2.64980413.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:50 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:50 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:50 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                        ETag: "0x8DC582BB650C2EC"
                        x-ms-request-id: 8ce121a2-801e-0035-3fd5-3b752a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185650Z-r1d97b9957744xz5hC1TEB5bf80000000amg00000000ga1g
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:50 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        78192.168.2.64980513.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:50 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:50 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:50 GMT
                        Content-Type: text/xml
                        Content-Length: 468
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                        ETag: "0x8DC582BB3EAF226"
                        x-ms-request-id: 3585b350-301e-005d-097c-3be448000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185650Z-178bfbc474bscnbchC1NYCe7eg000000022000000000asn5
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:50 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                        Session IDSource IPSource PortDestination IPDestination Port
                        79192.168.2.64980613.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:52 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:52 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:52 GMT
                        Content-Type: text/xml
                        Content-Length: 485
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                        ETag: "0x8DC582BB9769355"
                        x-ms-request-id: 9a1c1dfd-501e-000a-5c30-3c0180000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185652Z-178bfbc474b9fdhphC1NYCac0n00000001r000000000wcbp
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:52 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        80192.168.2.64980713.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:52 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:52 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:52 GMT
                        Content-Type: text/xml
                        Content-Length: 411
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B989AF051"
                        x-ms-request-id: 961908b5-401e-0016-178c-3a53e0000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185652Z-178bfbc474bscnbchC1NYCe7eg000000021000000000ebsn
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:52 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        81192.168.2.64980913.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:52 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:53 UTC471INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:52 GMT
                        Content-Type: text/xml
                        Content-Length: 427
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                        ETag: "0x8DC582BB556A907"
                        x-ms-request-id: 2145ee07-e01e-003c-0347-3cc70b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185652Z-r1d97b99577hc74hhC1TEBvbns0000000ah000000000kue8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_MISS
                        Accept-Ranges: bytes
                        2024-11-21 18:56:53 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        82192.168.2.64980813.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:52 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:53 UTC498INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:53 GMT
                        Content-Type: text/xml
                        Content-Length: 470
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                        ETag: "0x8DC582BBB181F65"
                        x-ms-request-id: db5fa324-001e-00ad-2244-3c554b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185653Z-r1d97b99577tssmjhC1TEB8kan0000000as0000000003cxc
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L2_T2
                        X-Cache: TCP_REMOTE_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:53 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        83192.168.2.64981013.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:52 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:53 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:53 GMT
                        Content-Type: text/xml
                        Content-Length: 502
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                        ETag: "0x8DC582BB6A0D312"
                        x-ms-request-id: 5c70d6ce-001e-00ad-368c-3a554b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185653Z-1777c6cb754dqf99hC1TEB5nps0000000ba000000000mg3r
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:53 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        84192.168.2.64981113.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:54 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:55 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:54 GMT
                        Content-Type: text/xml
                        Content-Length: 407
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                        ETag: "0x8DC582B9D30478D"
                        x-ms-request-id: 04c68412-701e-000d-5268-3b6de3000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185654Z-178bfbc474bbbqrhhC1NYCvw740000000230000000006d2c
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:55 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        85192.168.2.64981213.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:54 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:55 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:55 GMT
                        Content-Type: text/xml
                        Content-Length: 474
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                        ETag: "0x8DC582BB3F48DAE"
                        x-ms-request-id: 957844e9-801e-008c-4868-3b7130000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185655Z-178bfbc474bv587zhC1NYCny5w00000001tg000000008e8b
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:55 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        86192.168.2.64981313.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:54 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:55 UTC491INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:55 GMT
                        Content-Type: text/xml
                        Content-Length: 408
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                        ETag: "0x8DC582BB9B6040B"
                        x-ms-request-id: 8d96ff29-301e-0020-36b1-3b6299000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185655Z-r1d97b995778dpcthC1TEB4b540000000amg00000000gg21
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-11-21 18:56:55 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        87192.168.2.64981413.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:55 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:55 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:55 GMT
                        Content-Type: text/xml
                        Content-Length: 469
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                        ETag: "0x8DC582BB3CAEBB8"
                        x-ms-request-id: 93cb4751-801e-0035-13e8-3b752a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185655Z-r1d97b99577kk29chC1TEBemmg0000000apg00000000txp9
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:55 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        88192.168.2.64981513.107.246.63443
                        TimestampBytes transferredDirectionData
                        2024-11-21 18:56:55 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-11-21 18:56:55 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 21 Nov 2024 18:56:55 GMT
                        Content-Type: text/xml
                        Content-Length: 416
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                        ETag: "0x8DC582BB5284CCE"
                        x-ms-request-id: 1a8bda6d-001e-002b-2468-3b99f2000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241121T185655Z-178bfbc474brk967hC1NYCfu6000000001mg00000000rhbb
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-11-21 18:56:55 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                        Click to jump to process

                        Click to jump to process

                        Click to jump to process

                        Target ID:1
                        Start time:13:56:14
                        Start date:21/11/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                        Imagebase:0x7ff684c40000
                        File size:3'242'272 bytes
                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:3
                        Start time:13:56:16
                        Start date:21/11/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 --field-trial-handle=2232,i,3019192276451991115,655694959534311190,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                        Imagebase:0x7ff684c40000
                        File size:3'242'272 bytes
                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:4
                        Start time:13:56:20
                        Start date:21/11/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mail.hrpolicy.org"
                        Imagebase:0x7ff684c40000
                        File size:3'242'272 bytes
                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true

                        No disassembly